Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://akbank-direktkredim.pages.dev/

Overview

General Information

Sample URL:http://akbank-direktkredim.pages.dev/
Analysis ID:1501498
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body contains password input but no form action
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6564 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2796 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2580 --field-trial-handle=2532,i,5746106184163196039,10423763999752686596,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4952 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://akbank-direktkredim.pages.dev/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://akbank-direktkredim.pages.dev/Avira URL Cloud: detection malicious, Label: phishing
Source: https://akbank-direktkredim.pages.dev/core.cssAvira URL Cloud: Label: phishing
Source: https://akbank-direktkredim.pages.dev/main.cssAvira URL Cloud: Label: phishing
Source: https://akbank-direktkredim.pages.dev/HTTP Parser: Number of links: 0
Source: https://akbank-direktkredim.pages.dev/HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://akbank-direktkredim.pages.dev/HTTP Parser: <input type="password" .../> found
Source: https://akbank-direktkredim.pages.dev/HTTP Parser: No favicon
Source: https://akbank-direktkredim.pages.dev/HTTP Parser: No <meta name="author".. found
Source: https://akbank-direktkredim.pages.dev/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49745 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49735 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.5:55786 -> 1.1.1.1:53
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49745 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: akbank-direktkredim.pages.devConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core.css HTTP/1.1Host: akbank-direktkredim.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://akbank-direktkredim.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.css HTTP/1.1Host: akbank-direktkredim.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://akbank-direktkredim.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /standart_logo.svg HTTP/1.1Host: akbank-direktkredim.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://akbank-direktkredim.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.4.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://akbank-direktkredim.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/application/images/icons/back.png HTTP/1.1Host: akbank-direktkredim.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://akbank-direktkredim.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/application/images/icons/close.png HTTP/1.1Host: akbank-direktkredim.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://akbank-direktkredim.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/application/images/icon-set/loan-g.svg HTTP/1.1Host: akbank-direktkredim.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://akbank-direktkredim.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /standart_logo.svg HTTP/1.1Host: akbank-direktkredim.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.4.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/icons/sprite-icons/sprite-icons-46d76763.svg HTTP/1.1Host: akbank-direktkredim.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://akbank-direktkredim.pages.dev/core.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/application/images/icons/back.png HTTP/1.1Host: akbank-direktkredim.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://akbank-direktkredim.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: savedName=ld24an
Source: global trafficHTTP traffic detected: GET /OpenSans-Regular.woff HTTP/1.1Host: akbank-direktkredim.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://akbank-direktkredim.pages.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://akbank-direktkredim.pages.dev/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: savedName=ld24an
Source: global trafficHTTP traffic detected: GET /OpenSans-Semibold.woff HTTP/1.1Host: akbank-direktkredim.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://akbank-direktkredim.pages.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://akbank-direktkredim.pages.dev/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: savedName=ld24an
Source: global trafficHTTP traffic detected: GET /OpenSans-Light.woff HTTP/1.1Host: akbank-direktkredim.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://akbank-direktkredim.pages.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://akbank-direktkredim.pages.dev/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: savedName=ld24an
Source: global trafficHTTP traffic detected: GET /content/application/images/icons/close.png HTTP/1.1Host: akbank-direktkredim.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://akbank-direktkredim.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: savedName=ld24an
Source: global trafficHTTP traffic detected: GET /content/application/images/icon-set/loan-g.png HTTP/1.1Host: akbank-direktkredim.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://akbank-direktkredim.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: savedName=ld24an
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /content/application/images/icons/close.png HTTP/1.1Host: akbank-direktkredim.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: savedName=ld24an
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: akbank-direktkredim.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://akbank-direktkredim.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: savedName=ld24an
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: akbank-direktkredim.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: savedName=ld24an
Source: global trafficDNS traffic detected: DNS query: akbank-direktkredim.pages.dev
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /report/v4?s=dX5wW4l4XzCneJvt6%2FLkkxyVdPZzKU%2FJ4EefGl%2FFx9jlLZa4%2BL9JOVIen83X9g2zkWLA%2BQfa8uHsTDvbju%2BFT%2F21PWHIGfT%2BWC4swruVGAbnMLWcotsuUCF8i6kM1BfGWZkhj6DVDN553%2B5ROZvRJw%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 478Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: sets.json.0.drString found in binary or memory: https://07c225f3.online
Source: sets.json.0.drString found in binary or memory: https://24.hu
Source: sets.json.0.drString found in binary or memory: https://aajtak.in
Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
Source: sets.json.0.drString found in binary or memory: https://alice.tw
Source: sets.json.0.drString found in binary or memory: https://ambitionbox.com
Source: sets.json.0.drString found in binary or memory: https://autobild.de
Source: sets.json.0.drString found in binary or memory: https://baomoi.com
Source: sets.json.0.drString found in binary or memory: https://bild.de
Source: sets.json.0.drString found in binary or memory: https://blackrock.com
Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
Source: sets.json.0.drString found in binary or memory: https://bluradio.com
Source: sets.json.0.drString found in binary or memory: https://bolasport.com
Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
Source: sets.json.0.drString found in binary or memory: https://bumbox.com
Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
Source: sets.json.0.drString found in binary or memory: https://chatbot.com
Source: sets.json.0.drString found in binary or memory: https://chennien.com
Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
Source: sets.json.0.drString found in binary or memory: https://clarosports.com
Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
Source: sets.json.0.drString found in binary or memory: https://closeronline.co.uk
Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
Source: chromecache_84.2.dr, chromecache_80.2.dr, chromecache_87.2.dr, chromecache_78.2.dr, chromecache_91.2.dr, chromecache_77.2.drString found in binary or memory: https://code.jquery.com/jquery-3.6.4.min.js
Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
Source: sets.json.0.drString found in binary or memory: https://computerbild.de
Source: sets.json.0.drString found in binary or memory: https://content-loader.com
Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
Source: sets.json.0.drString found in binary or memory: https://css-load.com
Source: sets.json.0.drString found in binary or memory: https://deccoria.pl
Source: sets.json.0.drString found in binary or memory: https://deere.com
Source: sets.json.0.drString found in binary or memory: https://desimartini.com
Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
Source: sets.json.0.drString found in binary or memory: https://drimer.io
Source: sets.json.0.drString found in binary or memory: https://drimer.travel
Source: sets.json.0.drString found in binary or memory: https://economictimes.com
Source: sets.json.0.drString found in binary or memory: https://een.be
Source: sets.json.0.drString found in binary or memory: https://efront.com
Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
Source: sets.json.0.drString found in binary or memory: https://ella.sv
Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://elpais.uy
Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
Source: sets.json.0.drString found in binary or memory: https://fakt.pl
Source: sets.json.0.drString found in binary or memory: https://finn.no
Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
Source: chromecache_76.2.drString found in binary or memory: https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.css
Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
Source: sets.json.0.drString found in binary or memory: https://gnttv.com
Source: sets.json.0.drString found in binary or memory: https://graziadaily.co.uk
Source: sets.json.0.drString found in binary or memory: https://grid.id
Source: sets.json.0.drString found in binary or memory: https://gridgames.app
Source: sets.json.0.drString found in binary or memory: https://growthrx.in
Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
Source: sets.json.0.drString found in binary or memory: https://hapara.com
Source: sets.json.0.drString found in binary or memory: https://hazipatika.com
Source: sets.json.0.drString found in binary or memory: https://hc1.com
Source: sets.json.0.drString found in binary or memory: https://hc1.global
Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
Source: sets.json.0.drString found in binary or memory: https://healthshots.com
Source: sets.json.0.drString found in binary or memory: https://hearty.app
Source: sets.json.0.drString found in binary or memory: https://hearty.gift
Source: sets.json.0.drString found in binary or memory: https://hearty.me
Source: sets.json.0.drString found in binary or memory: https://heartymail.com
Source: sets.json.0.drString found in binary or memory: https://heatworld.com
Source: sets.json.0.drString found in binary or memory: https://helpdesk.com
Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
Source: sets.json.0.drString found in binary or memory: https://hj.rs
Source: sets.json.0.drString found in binary or memory: https://hjck.com
Source: sets.json.0.drString found in binary or memory: https://html-load.cc
Source: sets.json.0.drString found in binary or memory: https://html-load.com
Source: sets.json.0.drString found in binary or memory: https://human-talk.org
Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
Source: sets.json.0.drString found in binary or memory: https://img-load.com
Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
Source: sets.json.0.drString found in binary or memory: https://infoedgeindia.com
Source: sets.json.0.drString found in binary or memory: https://interia.pl
Source: sets.json.0.drString found in binary or memory: https://intoday.in
Source: sets.json.0.drString found in binary or memory: https://iolam.it
Source: sets.json.0.drString found in binary or memory: https://ishares.com
Source: sets.json.0.drString found in binary or memory: https://jagran.com
Source: sets.json.0.drString found in binary or memory: https://johndeere.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
Source: sets.json.0.drString found in binary or memory: https://kaksya.in
Source: sets.json.0.drString found in binary or memory: https://knowledgebase.com
Source: sets.json.0.drString found in binary or memory: https://kompas.com
Source: sets.json.0.drString found in binary or memory: https://kompas.tv
Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
Source: sets.json.0.drString found in binary or memory: https://landyrev.com
Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
Source: sets.json.0.drString found in binary or memory: https://lateja.cr
Source: sets.json.0.drString found in binary or memory: https://libero.it
Source: sets.json.0.drString found in binary or memory: https://linternaute.com
Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
Source: sets.json.0.drString found in binary or memory: https://livechat.com
Source: sets.json.0.drString found in binary or memory: https://livechatinc.com
Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
Source: sets.json.0.drString found in binary or memory: https://livemint.com
Source: sets.json.0.drString found in binary or memory: https://max.auto
Source: sets.json.0.drString found in binary or memory: https://medonet.pl
Source: sets.json.0.drString found in binary or memory: https://meo.pt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
Source: sets.json.0.drString found in binary or memory: https://mightytext.net
Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
Source: sets.json.0.drString found in binary or memory: https://money.pl
Source: sets.json.0.drString found in binary or memory: https://motherandbaby.com
Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
Source: sets.json.0.drString found in binary or memory: https://nacion.com
Source: sets.json.0.drString found in binary or memory: https://naukri.com
Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
Source: sets.json.0.drString found in binary or memory: https://nien.co
Source: sets.json.0.drString found in binary or memory: https://nien.com
Source: sets.json.0.drString found in binary or memory: https://nien.org
Source: sets.json.0.drString found in binary or memory: https://nlc.hu
Source: sets.json.0.drString found in binary or memory: https://nosalty.hu
Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
Source: sets.json.0.drString found in binary or memory: https://nvidia.com
Source: sets.json.0.drString found in binary or memory: https://o2.pl
Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
Source: sets.json.0.drString found in binary or memory: https://onet.pl
Source: sets.json.0.drString found in binary or memory: https://ottplay.com
Source: sets.json.0.drString found in binary or memory: https://p106.net
Source: sets.json.0.drString found in binary or memory: https://p24.hu
Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
Source: sets.json.0.drString found in binary or memory: https://player.pl
Source: sets.json.0.drString found in binary or memory: https://plejada.pl
Source: sets.json.0.drString found in binary or memory: https://poalim.site
Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
Source: sets.json.0.drString found in binary or memory: https://pomponik.pl
Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
Source: sets.json.0.drString found in binary or memory: https://radio1.be
Source: sets.json.0.drString found in binary or memory: https://radio2.be
Source: sets.json.0.drString found in binary or memory: https://reactor.cc
Source: sets.json.0.drString found in binary or memory: https://repid.org
Source: sets.json.0.drString found in binary or memory: https://reshim.org
Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
Source: sets.json.0.drString found in binary or memory: https://samayam.com
Source: sets.json.0.drString found in binary or memory: https://sapo.io
Source: sets.json.0.drString found in binary or memory: https://sapo.pt
Source: sets.json.0.drString found in binary or memory: https://shock.co
Source: sets.json.0.drString found in binary or memory: https://smaker.pl
Source: sets.json.0.drString found in binary or memory: https://smoney.vn
Source: sets.json.0.drString found in binary or memory: https://smpn106jkt.sch.id
Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
Source: sets.json.0.drString found in binary or memory: https://songshare.com
Source: sets.json.0.drString found in binary or memory: https://songstats.com
Source: sets.json.0.drString found in binary or memory: https://sporza.be
Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
Source: sets.json.0.drString found in binary or memory: https://startlap.hu
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
Source: sets.json.0.drString found in binary or memory: https://stripe.com
Source: sets.json.0.drString found in binary or memory: https://stripe.network
Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
Source: sets.json.0.drString found in binary or memory: https://supereva.it
Source: sets.json.0.drString found in binary or memory: https://takeabreak.co.uk
Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
Source: sets.json.0.drString found in binary or memory: https://terazgotuje.pl
Source: sets.json.0.drString found in binary or memory: https://text.com
Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
Source: sets.json.0.drString found in binary or memory: https://the42.ie
Source: sets.json.0.drString found in binary or memory: https://thejournal.ie
Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
Source: sets.json.0.drString found in binary or memory: https://tolteck.app
Source: sets.json.0.drString found in binary or memory: https://tolteck.com
Source: sets.json.0.drString found in binary or memory: https://top.pl
Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
Source: sets.json.0.drString found in binary or memory: https://tvid.in
Source: sets.json.0.drString found in binary or memory: https://tvn.pl
Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
Source: sets.json.0.drString found in binary or memory: https://unotv.com
Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
Source: sets.json.0.drString found in binary or memory: https://vrt.be
Source: sets.json.0.drString found in binary or memory: https://vwo.com
Source: sets.json.0.drString found in binary or memory: https://welt.de
Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
Source: sets.json.0.drString found in binary or memory: https://wildix.com
Source: sets.json.0.drString found in binary or memory: https://wildixin.com
Source: sets.json.0.drString found in binary or memory: https://wingify.com
Source: sets.json.0.drString found in binary or memory: https://wordle.at
Source: chromecache_84.2.dr, chromecache_80.2.dr, chromecache_87.2.dr, chromecache_78.2.dr, chromecache_91.2.dr, chromecache_77.2.drString found in binary or memory: https://worker-steep-shape-b9dddssd48.selimjuhan2.workers.des/
Source: sets.json.0.drString found in binary or memory: https://wp.pl
Source: sets.json.0.drString found in binary or memory: https://wpext.pl
Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
Source: sets.json.0.drString found in binary or memory: https://ya.ru
Source: sets.json.0.drString found in binary or memory: https://yours.co.uk
Source: sets.json.0.drString found in binary or memory: https://zalo.me
Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55788
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55789
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55790
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 55790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49735 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6564_463861431Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6564_463861431\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6564_463861431\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6564_463861431\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6564_463861431\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6564_463861431\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6564_463861431\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_6564_98180557Jump to behavior
Source: classification engineClassification label: mal56.win@18/39@14/9
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2580 --field-trial-handle=2532,i,5746106184163196039,10423763999752686596,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://akbank-direktkredim.pages.dev/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2580 --field-trial-handle=2532,i,5746106184163196039,10423763999752686596,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://akbank-direktkredim.pages.dev/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://wieistmeineip.de0%URL Reputationsafe
https://mercadoshops.com.co0%URL Reputationsafe
https://gliadomain.com0%URL Reputationsafe
https://poalim.xyz0%URL Reputationsafe
https://mercadolivre.com0%URL Reputationsafe
https://reshim.org0%URL Reputationsafe
https://nourishingpursuits.com0%URL Reputationsafe
https://medonet.pl0%URL Reputationsafe
https://mercadoshops.com.br0%URL Reputationsafe
https://johndeere.com0%URL Reputationsafe
https://songstats.com0%URL Reputationsafe
https://supereva.it0%URL Reputationsafe
https://elfinancierocr.com0%URL Reputationsafe
https://bolasport.com0%URL Reputationsafe
https://rws1nvtvt.com0%URL Reputationsafe
https://desimartini.com0%URL Reputationsafe
https://hearty.app0%URL Reputationsafe
https://hearty.gift0%URL Reputationsafe
https://mercadoshops.com0%URL Reputationsafe
https://heartymail.com0%URL Reputationsafe
https://p106.net0%URL Reputationsafe
https://finn.no0%URL Reputationsafe
https://hc1.com0%URL Reputationsafe
https://kompas.tv0%URL Reputationsafe
https://mystudentdashboard.com0%URL Reputationsafe
https://songshare.com0%URL Reputationsafe
https://smaker.pl0%URL Reputationsafe
https://mercadopago.com.mx0%URL Reputationsafe
https://p24.hu0%URL Reputationsafe
https://talkdeskqaid.com0%URL Reputationsafe
https://mercadopago.com.pe0%URL Reputationsafe
https://cardsayings.net0%URL Reputationsafe
https://text.com0%URL Reputationsafe
https://mightytext.net0%URL Reputationsafe
https://hazipatika.com0%URL Reputationsafe
https://joyreactor.com0%URL Reputationsafe
https://cookreactor.com0%URL Reputationsafe
https://eworkbookcloud.com0%URL Reputationsafe
https://cognitiveai.ru0%URL Reputationsafe
https://nacion.com0%URL Reputationsafe
https://chennien.com0%URL Reputationsafe
https://drimer.travel0%URL Reputationsafe
https://deccoria.pl0%URL Reputationsafe
https://mercadopago.cl0%URL Reputationsafe
https://talkdeskstgid.com0%URL Reputationsafe
https://bonvivir.com0%URL Reputationsafe
https://carcostadvisor.be0%URL Reputationsafe
https://salemovetravel.com0%URL Reputationsafe
https://welt.de0%URL Reputationsafe
https://poalim.site0%URL Reputationsafe
https://drimer.io0%URL Reputationsafe
https://infoedgeindia.com0%URL Reputationsafe
https://blackrockadvisorelite.it0%URL Reputationsafe
https://cognitive-ai.ru0%URL Reputationsafe
https://cafemedia.com0%URL Reputationsafe
https://graziadaily.co.uk0%URL Reputationsafe
https://thirdspace.org.au0%URL Reputationsafe
https://mercadoshops.com.ar0%URL Reputationsafe
https://smpn106jkt.sch.id0%URL Reputationsafe
https://elpais.uy0%URL Reputationsafe
https://landyrev.com0%URL Reputationsafe
https://the42.ie0%URL Reputationsafe
https://commentcamarche.com0%URL Reputationsafe
https://tucarro.com.ve0%URL Reputationsafe
https://joyreactor.cc0%Avira URL Cloudsafe
https://nlc.hu0%Avira URL Cloudsafe
https://24.hu0%Avira URL Cloudsafe
https://akbank-direktkredim.pages.dev/core.css100%Avira URL Cloudphishing
https://zdrowietvn.pl0%Avira URL Cloudsafe
https://baomoi.com0%Avira URL Cloudsafe
https://unotv.com0%Avira URL Cloudsafe
https://worker-steep-shape-b9dddssd48.selimjuhan2.workers.des/0%Avira URL Cloudsafe
https://akbank-direktkredim.pages.dev/main.css100%Avira URL Cloudphishing
https://radio2.be0%Avira URL Cloudsafe
https://rws3nvtvt.com0%URL Reputationsafe
https://eleconomista.net0%URL Reputationsafe
https://helpdesk.com0%URL Reputationsafe
https://mercadolivre.com.br0%URL Reputationsafe
https://salemovefinancial.com0%URL Reputationsafe
https://mercadopago.com.br0%URL Reputationsafe
https://commentcamarche.net0%URL Reputationsafe
https://etfacademy.it0%URL Reputationsafe
https://mighty-app.appspot.com0%URL Reputationsafe
https://hj.rs0%URL Reputationsafe
https://hearty.me0%URL Reputationsafe
https://mercadolibre.com.gt0%URL Reputationsafe
https://pudelek.pl0%Avira URL Cloudsafe
https://indiatodayne.in0%URL Reputationsafe
https://idbs-staging.com0%URL Reputationsafe
https://wildixin.com0%Avira URL Cloudsafe
https://blackrock.com0%URL Reputationsafe
https://idbs-eworkbook.com0%URL Reputationsafe
https://naukri.com0%Avira URL Cloudsafe
https://interia.pl0%Avira URL Cloudsafe
https://wpext.pl0%Avira URL Cloudsafe
https://sapo.io0%Avira URL Cloudsafe
https://standardsandpraiserepurpose.com0%Avira URL Cloudsafe
https://07c225f3.online0%Avira URL Cloudsafe
https://clmbtech.com0%Avira URL Cloudsafe
https://timesinternet.in0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
akbank-direktkredim.pages.dev
172.66.47.170
truefalse
    unknown
    bg.microsoft.map.fastly.net
    199.232.210.172
    truefalse
      unknown
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        unknown
        code.jquery.com
        151.101.130.137
        truefalse
          unknown
          www.google.com
          142.250.185.196
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://akbank-direktkredim.pages.dev/main.csstrue
              • Avira URL Cloud: phishing
              unknown
              https://akbank-direktkredim.pages.dev/core.csstrue
              • Avira URL Cloud: phishing
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://wieistmeineip.desets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://mercadoshops.com.cosets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://gliadomain.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://poalim.xyzsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://mercadolivre.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://reshim.orgsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://nourishingpursuits.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://medonet.plsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://unotv.comsets.json.0.drfalse
              • Avira URL Cloud: safe
              unknown
              https://mercadoshops.com.brsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://joyreactor.ccsets.json.0.drfalse
              • Avira URL Cloud: safe
              unknown
              https://zdrowietvn.plsets.json.0.drfalse
              • Avira URL Cloud: safe
              unknown
              https://johndeere.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://songstats.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://baomoi.comsets.json.0.drfalse
              • Avira URL Cloud: safe
              unknown
              https://supereva.itsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://elfinancierocr.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://bolasport.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://rws1nvtvt.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://desimartini.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://hearty.appsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://worker-steep-shape-b9dddssd48.selimjuhan2.workers.des/chromecache_84.2.dr, chromecache_80.2.dr, chromecache_87.2.dr, chromecache_78.2.dr, chromecache_91.2.dr, chromecache_77.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://hearty.giftsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://mercadoshops.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://heartymail.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://nlc.husets.json.0.drfalse
              • Avira URL Cloud: safe
              unknown
              https://p106.netsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://radio2.besets.json.0.drfalse
              • Avira URL Cloud: safe
              unknown
              https://finn.nosets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://hc1.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://kompas.tvsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://mystudentdashboard.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://songshare.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://smaker.plsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://mercadopago.com.mxsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://p24.husets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://talkdeskqaid.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://24.husets.json.0.drfalse
              • Avira URL Cloud: safe
              unknown
              https://mercadopago.com.pesets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://cardsayings.netsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://text.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://mightytext.netsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://pudelek.plsets.json.0.drfalse
              • Avira URL Cloud: safe
              unknown
              https://hazipatika.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://joyreactor.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://cookreactor.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://wildixin.comsets.json.0.drfalse
              • Avira URL Cloud: safe
              unknown
              https://eworkbookcloud.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://cognitiveai.rusets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://nacion.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://chennien.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://drimer.travelsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://deccoria.plsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://mercadopago.clsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://talkdeskstgid.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://naukri.comsets.json.0.drfalse
              • Avira URL Cloud: safe
              unknown
              https://interia.plsets.json.0.drfalse
              • Avira URL Cloud: safe
              unknown
              https://bonvivir.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://carcostadvisor.besets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://salemovetravel.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://sapo.iosets.json.0.drfalse
              • Avira URL Cloud: safe
              unknown
              https://wpext.plsets.json.0.drfalse
              • Avira URL Cloud: safe
              unknown
              https://welt.desets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://poalim.sitesets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://drimer.iosets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://infoedgeindia.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://blackrockadvisorelite.itsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://cognitive-ai.rusets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://cafemedia.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://graziadaily.co.uksets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://thirdspace.org.ausets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://mercadoshops.com.arsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://smpn106jkt.sch.idsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://elpais.uysets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://landyrev.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://the42.iesets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://commentcamarche.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://tucarro.com.vesets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://rws3nvtvt.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://eleconomista.netsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://helpdesk.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://mercadolivre.com.brsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://clmbtech.comsets.json.0.drfalse
              • Avira URL Cloud: safe
              unknown
              https://standardsandpraiserepurpose.comsets.json.0.drfalse
              • Avira URL Cloud: safe
              unknown
              https://07c225f3.onlinesets.json.0.drfalse
              • Avira URL Cloud: safe
              unknown
              https://salemovefinancial.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://mercadopago.com.brsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://commentcamarche.netsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://etfacademy.itsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://mighty-app.appspot.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://hj.rssets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://hearty.mesets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://mercadolibre.com.gtsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://timesinternet.insets.json.0.drfalse
              • Avira URL Cloud: safe
              unknown
              https://indiatodayne.insets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://idbs-staging.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://blackrock.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://idbs-eworkbook.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              172.66.47.170
              akbank-direktkredim.pages.devUnited States
              13335CLOUDFLARENETUSfalse
              172.66.44.86
              unknownUnited States
              13335CLOUDFLARENETUSfalse
              151.101.130.137
              code.jquery.comUnited States
              54113FASTLYUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              142.250.185.196
              www.google.comUnited States
              15169GOOGLEUSfalse
              151.101.66.137
              unknownUnited States
              54113FASTLYUSfalse
              35.190.80.1
              a.nel.cloudflare.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.6
              192.168.2.5
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1501498
              Start date and time:2024-08-30 00:44:29 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 7s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:http://akbank-direktkredim.pages.dev/
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:7
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal56.win@18/39@14/9
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 173.194.76.84, 142.250.186.35, 172.217.16.206, 34.104.35.123, 142.250.74.202, 142.250.185.74, 142.250.186.74, 142.250.185.234, 142.250.184.202, 216.58.212.170, 172.217.16.202, 172.217.18.106, 172.217.18.10, 172.217.16.138, 216.58.206.42, 142.250.186.42, 142.250.186.138, 142.250.181.234, 172.217.23.106, 216.58.206.74, 13.85.23.86, 199.232.210.172, 192.229.221.95, 13.85.23.206, 142.250.185.195, 199.232.214.172
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • VT rate limit hit for: http://akbank-direktkredim.pages.dev/
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 29 21:45:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.982304516194367
              Encrypted:false
              SSDEEP:48:8PdLTTjeH20idAKZdA19ehwiZUklqehHy+3:8dTqAy
              MD5:28725FE90D8D933BFAB1B613A6D9D41E
              SHA1:A82E6C86A0FF7E9B4F8BF4FD086D12BB52153A3E
              SHA-256:763B34630F3F037FC654CAF87F24AB192B4117D2002C37175D38093B14710A74
              SHA-512:73D840B20177D6835ACE979502E4DD8C48BE79179C0F2395F9F106B028739B10883B3FCCA2D35EEC33B1001E9201E1CF30BCFF89E820DFB9F9DFC0E1E32950D4
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.....W.!e...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........-........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 29 21:45:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):3.997618002299549
              Encrypted:false
              SSDEEP:48:8vdLTTjeH20idAKZdA1weh/iZUkAQkqehwy+2:89Tg9QFy
              MD5:6434194CCC6A05EEEF3A9DF65EEB9679
              SHA1:ED95E24821A89DA1F10BF9113DE17069F5741B74
              SHA-256:5CBED56D5DCEDFE318B7415CD10F262DAC1FFB96F9A07FF89FCE9B8889D1CF63
              SHA-512:92F20AAD14FAB3BAAB24AF9132BA56CB6931E2A11E2621FD86A70DADEB1FF9E6AF38B8C3A31F06C2AA2691BAA0F89D313E2EF9069B324A28929AE462C4A7CBDB
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.......!e...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........-........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2693
              Entropy (8bit):4.008957198941332
              Encrypted:false
              SSDEEP:48:8xkdLTTjsH20idAKZdA14tseh7sFiZUkmgqeh7sOy+BX:8x8T+nEy
              MD5:75D309EDC87CE8EEC364EA182AB17B1E
              SHA1:C955374A5224B0D6A6306A555BA8284A24A319AF
              SHA-256:9050FEF94BDE55EBBEE6930465A5F6E184BF2496E687FDB76971400B07394E66
              SHA-512:14D3729164581833FAD75CC1BE61B94641113D6F878788EA2C5C2ABF26984365D3213ECBEFABA40CF4303D69B7569A097A662351A45E406D9AB1EF398622AB6F
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........-........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 29 21:45:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):3.9965678009170733
              Encrypted:false
              SSDEEP:48:8/kdLTTjeH20idAKZdA1vehDiZUkwqehMy+R:80Tr2y
              MD5:2EB2FA7C401AEE14AA13ADFDB06496BB
              SHA1:09BC04599C374E8B68AA1D5ADA8FF2C35CD035EA
              SHA-256:60E4B4258129B2E07ED4FCC50E93FF4DCAA9E10DFF505D8E7EA00505F3C9EC89
              SHA-512:0D3D9F4CB0930305B0FA2939CD45DC10BDFA562459C145BD2FB39EC53A3228653BB31E4A8B0D22267213B28F76FC189F52653699BF39AEF487BC0CAF357442B6
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.......!e...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........-........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 29 21:45:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):3.987963354896324
              Encrypted:false
              SSDEEP:48:8DdLTTjeH20idAKZdA1hehBiZUk1W1qehiy+C:8hTr9Cy
              MD5:17AFDAA99473DC0EE56A37C44EFD90BA
              SHA1:F7F1CD1740F63AA7D42154C58DA3602CC52B6A6E
              SHA-256:C748BDC26CD916D6D08B32340C49BD2DF858CC893457C5996BF6C49C9F876D77
              SHA-512:9642106E8443958DE19C78C7FB18D4D7DDD900E0B7B3DA6526CF30F588E38735CB56D5CA4BFCF69F62478AAF2FAC5BEF0D0B46DB6F53FA6E2A32104A7834E107
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.....Q.!e...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........-........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 29 21:45:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2683
              Entropy (8bit):3.9965030520012417
              Encrypted:false
              SSDEEP:48:8RdLTTjeH20idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbEy+yT+:8/TLT/TbxWOvTbEy7T
              MD5:9CE9D78C9E3506DEDD643A7A36E4453B
              SHA1:3020DEC1A7217FAF55FC94B94706EA9098E5D36C
              SHA-256:BA6C75667FB0F76DC097F264A6D54D700477C3B2E608E7E4B1293DA88E0E7E4A
              SHA-512:5FBF1098038041223F66DB61528739E9AD9418AA2382D144C8ED14C8652FF1DFD4FA95C24DEBA846649E679AC611B5604C69115647E51A20838DFFDD385C385A
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.....<.!e...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........-........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):1558
              Entropy (8bit):5.11458514637545
              Encrypted:false
              SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
              MD5:EE002CB9E51BB8DFA89640A406A1090A
              SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
              SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
              SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
              Malicious:false
              Reputation:low
              Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1864
              Entropy (8bit):6.021127689065198
              Encrypted:false
              SSDEEP:48:p/hUI1atAdI567akUmYWEFw/3+ovGJ4F3jkZUbvzk98g5m7:RnYQI47avYUwvVGJ41jkZIzxgA7
              MD5:68E6B5733E04AB7BF19699A84D8ABBC2
              SHA1:1C11F06CA1AD3ED8116D356AB9164FD1D52B5CF0
              SHA-256:F095F969D6711F53F97747371C83D5D634EAEF21C54CB1A6A1CC5B816D633709
              SHA-512:9DC5D824A55C969820D5D1FBB0CA7773361F044AE0C255E7C48D994E16CE169FCEAC3DE180A3A544EBEF32337EA535683115584D592370E5FE7D85C68B86C891
              Malicious:false
              Reputation:low
              Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"dU2MmRUQSugaJAJvEN4uaQHx-KXdOkjj0yK8_aH4Afr3kN7DPOZRt6yLTS3UchBE5M-dgPPPBuKADj4KEK4B22SO6WQquL5J27AUPqQBGgr44-iFGVJdOLLlfirFlJmcYv6DUFRYiPsQFGMr1JFqInj19jgkOxzR6qqcNuTCB0wGEMeTU80r-igCjeQG6TIzPro7yKd_-UxsxO6OGAySmlIJIoU54X0p0ATNoZyAfkhb8kb0oN8unOU
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:dropped
              Size (bytes):66
              Entropy (8bit):3.9159446964030753
              Encrypted:false
              SSDEEP:3:Sq5TQRaELVHecsUDBAeHD5k:Sq5gJ+csHej5k
              MD5:CFB54589424206D0AE6437B5673F498D
              SHA1:D1EF6314F0F68EFDD0BA8F6CA9E59BFF863B1609
              SHA-256:285AC183C35350B4B77332172413902F83726CA8F53D63859B5DA082FD425A1C
              SHA-512:70FDCA4A1E6B7A5FFED3414E2DB74FECA7E0FD17482B8CB30393DFEE20AB9AD2B0B00FF0C590DD0E8D744D0EAD876CE8844519AF66618ED14666BCA56DF2DA21
              Malicious:false
              Reputation:low
              Preview:1.dbf288588465463a914bdfc5e86d465fb3592b2f1261dc0e40fcc5c1adc8e7e4
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):85
              Entropy (8bit):4.4533115571544695
              Encrypted:false
              SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1tean:F6VlM8aRWpqS1ln
              MD5:C3419069A1C30140B77045ABA38F12CF
              SHA1:11920F0C1E55CADC7D2893D1EEBB268B3459762A
              SHA-256:DB9A702209807BA039871E542E8356219F342A8D9C9CA34BCD9A86727F4A3A0F
              SHA-512:C5E95A4E9F5919CB14F4127539C4353A55C5F68062BF6F95E1843B6690CEBED3C93170BADB2412B7FB9F109A620385B0AE74783227D6813F26FF8C29074758A1
              Malicious:false
              Reputation:low
              Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.8.10.0".}
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):9748
              Entropy (8bit):4.629326694042306
              Encrypted:false
              SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJq:v5C4ql7BkIVmtRTGXvcxBsq
              MD5:EEA4913A6625BEB838B3E4E79999B627
              SHA1:1B4966850F1B117041407413B70BFA925FD83703
              SHA-256:20EF4DE871ECE3C5F14867C4AE8465999C7A2CC1633525E752320E61F78A373C
              SHA-512:31B1429A5FACD6787F6BB45216A4AB1C724C79438C18EBFA8C19CED83149C17783FD492A03197110A75AAF38486A9F58828CA30B58D41E0FE89DFE8BDFC8A004
              Malicious:false
              Reputation:low
              Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (559), with CRLF line terminators
              Category:downloaded
              Size (bytes):152680
              Entropy (8bit):5.0183992879145825
              Encrypted:false
              SSDEEP:768:0u79lsR8XsXBgDCypwDPwmfanbNbFWWrzWMhSkXyXoTGZQBaB:0gsR8YBguTwmCz1mdx
              MD5:8372B5628AD1AF6916A3DC2B746F9ECA
              SHA1:18233D618BC1C1BD46FA8346D3F4F806EC8F68BC
              SHA-256:3C240DE2209B8BB8B64519F36F147D318DBFBC6C26051E72C805F27881E99539
              SHA-512:0BEA3EB97C4A33349D5154A3BF840126E98AE3D37A7A116CA11A5BF24DD26CCB0F64751453AE40950C0B9C71CBF5BE70CB028C7BE0887C875C43A08F7010CB37
              Malicious:false
              Reputation:low
              URL:https://akbank-direktkredim.pages.dev/main.css
              Preview:@font-face {.. font-family: 'Open Sans';.. font-style: normal;.. font-weight: 300;.. src: url(./OpenSans-Light.eot);.. src: url(./OpenSans-Light.eot?#iefix) format('embedded-opentype'),url(./OpenSans-Light.woff) format('woff'),url(./OpenSans-Light.ttf) format('truetype'),url(./OpenSans-Light.svg#OpenSansLight) format('svg')..}....@font-face {.. font-family: 'Open Sans';.. font-style: italic;.. font-weight: 300;.. src: url(./OpenSans-LightItalic.eot);.. src: url(./OpenSans-LightItalic.eot?#iefix) format('embedded-opentype'),url(./OpenSans-LightItalic.woff) format('woff'),url(./OpenSans-LightItalic.ttf) format('truetype'),url(./OpenSans-LightItalic.svg#OpenSansLightItalic) format('svg')..}....@font-face {.. font-family: 'Open Sans';.. font-style: normal;.. font-weight: 400;.. src: url(./OpenSans-Regular.eot);.. src: url(./OpenSans-Regular.eot?#iefix) format('embedded-opentype'),url(./OpenSans-Regular.woff) format('woff'),url(./OpenSans-Regular
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (498), with CRLF line terminators
              Category:downloaded
              Size (bytes):29042
              Entropy (8bit):4.801795894713073
              Encrypted:false
              SSDEEP:768:PdPRCbPj2BSoEtw6hBIkrtwp5Agbeuy89Zbd:P5RCbPj2BSoMw6jIkxwp5AgbV
              MD5:3A3F52BC3C4976AB30F0647F76BD66F8
              SHA1:CA33D1E2A139F27380FC4D655293567F5A475DF0
              SHA-256:931417383DE8599372B1F101F14011FF4F399C53C8DFDEA9B5DC77AE4BEBD63B
              SHA-512:194C84CAC4C438878433E3119E1B1F013BF8EFBFC4560EEF913C1CE518CC3947A46496B5BC8551A68076B5BB7CC3774A20A6D4F65E69CA10F1032FEB6F84ABC8
              Malicious:false
              Reputation:low
              URL:https://akbank-direktkredim.pages.dev/favicon.ico
              Preview:<html lang="tr" class=" js flexbox flexboxlegacy canvas canvastext webgl touch geolocation postmessage no-websqldatabase indexeddb hashchange history draganddrop websockets rgba hsla multiplebgs backgroundsize borderimage borderradius boxshadow textshadow opacity cssanimations csscolumns cssgradients cssreflections csstransforms csstransforms3d csstransitions fontface generatedcontent video audio localstorage sessionstorage webworkers no-applicationcache svg inlinesvg smil svgclippaths"><head>.. <title>Akbank Mobil - Ho..akal.n!</title>.. <meta charset="utf-8">.. <meta name="HandheldFriendly" content="true">.. <meta name="MobileOptimized" content="width">.. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, minimum-scale=1.0, user-scalable=no">.. .... <meta name="msapplication-tap-highlight" content="no">.. .. <link href="./core.css" rel="stylesheet" type="text/css">.. <link href="./main.css " rel="stylesheet" type="text/cs
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (498), with CRLF line terminators
              Category:dropped
              Size (bytes):29042
              Entropy (8bit):4.801795894713073
              Encrypted:false
              SSDEEP:768:PdPRCbPj2BSoEtw6hBIkrtwp5Agbeuy89Zbd:P5RCbPj2BSoMw6jIkxwp5AgbV
              MD5:3A3F52BC3C4976AB30F0647F76BD66F8
              SHA1:CA33D1E2A139F27380FC4D655293567F5A475DF0
              SHA-256:931417383DE8599372B1F101F14011FF4F399C53C8DFDEA9B5DC77AE4BEBD63B
              SHA-512:194C84CAC4C438878433E3119E1B1F013BF8EFBFC4560EEF913C1CE518CC3947A46496B5BC8551A68076B5BB7CC3774A20A6D4F65E69CA10F1032FEB6F84ABC8
              Malicious:false
              Reputation:low
              Preview:<html lang="tr" class=" js flexbox flexboxlegacy canvas canvastext webgl touch geolocation postmessage no-websqldatabase indexeddb hashchange history draganddrop websockets rgba hsla multiplebgs backgroundsize borderimage borderradius boxshadow textshadow opacity cssanimations csscolumns cssgradients cssreflections csstransforms csstransforms3d csstransitions fontface generatedcontent video audio localstorage sessionstorage webworkers no-applicationcache svg inlinesvg smil svgclippaths"><head>.. <title>Akbank Mobil - Ho..akal.n!</title>.. <meta charset="utf-8">.. <meta name="HandheldFriendly" content="true">.. <meta name="MobileOptimized" content="width">.. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, minimum-scale=1.0, user-scalable=no">.. .... <meta name="msapplication-tap-highlight" content="no">.. .. <link href="./core.css" rel="stylesheet" type="text/css">.. <link href="./main.css " rel="stylesheet" type="text/cs
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):64
              Entropy (8bit):4.440271251828103
              Encrypted:false
              SSDEEP:3:InTYCnI0Nu69inuS8/ZoS8/ZYn:wYCD99S8/ZoS8/ZYn
              MD5:885CBBEAB17BE5914359DDA54A01151B
              SHA1:ECAB48A0472D086F6FCFF70E7E7D1553E6BB64E2
              SHA-256:27EC3034937E2E60EEACFADC3B59F30B4A947459D288678E8A21D92083C1E89D
              SHA-512:3B0744C5134605C5E5A9C1A5D4863618CF18AD3789C7DFA49D05FBE5BAE83C6176D4820482BD2F619177539DC93F4099A4C4FB85DC8FAA97319CBAA3887500DC
              Malicious:false
              Reputation:low
              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAnZI9_bVhAYwhIFDQBfSaYSBQ3Fk8QkEgUNlJCS-hIFDZFhlU4SBQ2RYZVO?alt=proto
              Preview:Ci0KBw0AX0mmGgAKBw3Fk8QkGgAKBw2UkJL6GgAKBw2RYZVOGgAKBw2RYZVOGgA=
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (498), with CRLF line terminators
              Category:dropped
              Size (bytes):29042
              Entropy (8bit):4.801795894713073
              Encrypted:false
              SSDEEP:768:PdPRCbPj2BSoEtw6hBIkrtwp5Agbeuy89Zbd:P5RCbPj2BSoMw6jIkxwp5AgbV
              MD5:3A3F52BC3C4976AB30F0647F76BD66F8
              SHA1:CA33D1E2A139F27380FC4D655293567F5A475DF0
              SHA-256:931417383DE8599372B1F101F14011FF4F399C53C8DFDEA9B5DC77AE4BEBD63B
              SHA-512:194C84CAC4C438878433E3119E1B1F013BF8EFBFC4560EEF913C1CE518CC3947A46496B5BC8551A68076B5BB7CC3774A20A6D4F65E69CA10F1032FEB6F84ABC8
              Malicious:false
              Reputation:low
              Preview:<html lang="tr" class=" js flexbox flexboxlegacy canvas canvastext webgl touch geolocation postmessage no-websqldatabase indexeddb hashchange history draganddrop websockets rgba hsla multiplebgs backgroundsize borderimage borderradius boxshadow textshadow opacity cssanimations csscolumns cssgradients cssreflections csstransforms csstransforms3d csstransitions fontface generatedcontent video audio localstorage sessionstorage webworkers no-applicationcache svg inlinesvg smil svgclippaths"><head>.. <title>Akbank Mobil - Ho..akal.n!</title>.. <meta charset="utf-8">.. <meta name="HandheldFriendly" content="true">.. <meta name="MobileOptimized" content="width">.. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, minimum-scale=1.0, user-scalable=no">.. .... <meta name="msapplication-tap-highlight" content="no">.. .. <link href="./core.css" rel="stylesheet" type="text/css">.. <link href="./main.css " rel="stylesheet" type="text/cs
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format, TrueType, length 64388, version 1.0
              Category:downloaded
              Size (bytes):64388
              Entropy (8bit):7.990203484321896
              Encrypted:true
              SSDEEP:1536:Mry/tDX6W6ceOMhF+h3oa+W3FBngudNbcGgcxytepsd2HS:66MqeOMHaoPW3bgXcgepsMy
              MD5:56BFCAE653009373D551B3863A361C45
              SHA1:BF615C55AA4A37E01EEEAAB800051C4D27FCA371
              SHA-256:B3F0887372375924DF3B85539FCEF9E754C10B86EACC70ADDF61E00F6B50F37E
              SHA-512:5B0A75AA13B31F1D2BA28E7ED898E599DF1F043298EF2DA38C53D490CAEC8B6C307EE346AC82FF81DB95214A8B0B89902DEE0DE8E6C30FA1DDB46829B07DAF94
              Malicious:false
              Reputation:low
              URL:https://akbank-direktkredim.pages.dev/OpenSans-Semibold.woff
              Preview:wOFF........................................FFTM............]...GDEF........... ....GPOS....... ... l.t.GSUB............H...OS/2.......`...`....cmap......."...~.*..cvt ...4...8...8....fpgm...l.......e../.gasp... ............glyf...(.....bT.. Rhead......4...6....hhea.......!...$....hmtx.......Z......!.loca...h...=...dHg.Zmaxp...... ... ....name............&.A.post...........p..$Kprep............t.u.........o1.....L.}.......0x.c`d``..b...`b..7.I.0.....................latn................x.]RMk.Q.=oN.4..@....qQ.(.*d..R.L.)]...L.e&F.~jm......~.U.M.K....R. ""...Bz..(.s..~.;.....|.rK~....;..H_v.@......6..FDTQ.../b...J.w..q\r+W].V.=tC.Wr}.=.|.F./.,x....wL.V...vA...6s.._..O.a..].F/2.....F1...<....?..-...7.>l.J...JI..B|.w|.m.H<.A|.>..U..Hp....4g8...9..<....|.G|.g|....@.....x....'~.7...y.....5a5.?..sE.+..i..\.:7..W|.7...Z\. )J.:.[..d.....M]K..=.G.....E\....$N.x.H....O..P...g.......9.y[f..a.p..$.aU0G_0k&....`.......X.......3.......3.....f..................@. [...(..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65447)
              Category:dropped
              Size (bytes):89795
              Entropy (8bit):5.290870198529059
              Encrypted:false
              SSDEEP:1536:IjjxXUHunxDjoXEZxkMV4PYDt0zxxf6gP3f8cApoEGOzZTBqUsuy8WnKdXwhLQvg:IeeIygP3fulzhsz8jlvaDioQ47GKH
              MD5:641DD14370106E992D352166F5A07E99
              SHA1:EDA46747C71D38A880BEE44F9A439C3858BB8F99
              SHA-256:A0FE8723DCF55DA64D06B25446D0A8513E52527C45AFCB37073465F9C6F352AF
              SHA-512:A6E981B23351186AA43F32879DD64C6801BE6E2AF7EF8B0E472CCCDEEBA52D5D7894DE4BCB292A364F1E11E525524077534338140A72687ADA4FAE62849843A5
              Malicious:false
              Reputation:low
              Preview:/*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format, TrueType, length 62844, version 1.0
              Category:downloaded
              Size (bytes):62844
              Entropy (8bit):7.991698062787078
              Encrypted:true
              SSDEEP:1536:JrXBaLm85xBAFLdZ20ZcY8EWebeHsTPj+Ha81:1RD8PBMZQ0ZcYi/19
              MD5:963EB32907744D9A0D6B98127162808F
              SHA1:C7ACBCE006E0C9139608F078CBE3B0876C9ACE66
              SHA-256:8560F9BDDDAA5E89F2D1D1403681932C574DE5377C6D0DD5C1AA408C91A3E979
              SHA-512:0BE3BB5FCEFF7C79758DEF92108E8737D1590459CD16940966D2DBB2AE094A408429FCD1F0774DFEC4623B9E316CDA17A575D858AAA1ED8BBE31D293C23167D4
              Malicious:false
              Reputation:low
              URL:https://akbank-direktkredim.pages.dev/OpenSans-Light.woff
              Preview:wOFF.......|................................FFTM............].(ZGDEF........... ....GPOS....... ... l.t.GSUB............H...OS/2.......^...`..]cmap......."...~.*..cvt ...4...4...4....fpgm...h.......e../.gasp................glyf...$......_ ..i0head.......3...6.4.lhhea...0...!...$....hmtx...T........H.M.loca...L...:...d...@maxp...... ... ....name...........%N@.post..........p..$Kprep...........;............o1.....B.........Mx.c`d``..b...`b..7.I.0.....................latn................x.]RMk.Q.=oN.4..@....qQ.(.*d..R.L.)]...L.e&F.~jm......~.U.M.K....R. ""...Bz..(.s..~.;.....|.rK~....;..H_v.@......6..FDTQ.../b...J.w..q\r+W].V.=tC.Wr}.=.|.F./.,x....wL.V...vA...6s.._..O.a..].F/2.....F1...<....?..-...7.>l.J...JI..B|.w|.m.H<.A|.>..U..Hp....4g8...9..<....|.G|.g|....@.....x....'~.7...y.....5a5.?..sE.+..i..\.:7..W|.7...Z\. )J.:.[..d.....M]K..=.G.....E\....$N.x.H....O..P...g.......9.y[f..a.p..$.aU0G_0k&....`..x.c`f.......:....Q.B3_dHc|................B4.....3.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (498), with CRLF line terminators
              Category:downloaded
              Size (bytes):29042
              Entropy (8bit):4.801795894713073
              Encrypted:false
              SSDEEP:768:PdPRCbPj2BSoEtw6hBIkrtwp5Agbeuy89Zbd:P5RCbPj2BSoMw6jIkxwp5AgbV
              MD5:3A3F52BC3C4976AB30F0647F76BD66F8
              SHA1:CA33D1E2A139F27380FC4D655293567F5A475DF0
              SHA-256:931417383DE8599372B1F101F14011FF4F399C53C8DFDEA9B5DC77AE4BEBD63B
              SHA-512:194C84CAC4C438878433E3119E1B1F013BF8EFBFC4560EEF913C1CE518CC3947A46496B5BC8551A68076B5BB7CC3774A20A6D4F65E69CA10F1032FEB6F84ABC8
              Malicious:false
              Reputation:low
              URL:https://akbank-direktkredim.pages.dev/
              Preview:<html lang="tr" class=" js flexbox flexboxlegacy canvas canvastext webgl touch geolocation postmessage no-websqldatabase indexeddb hashchange history draganddrop websockets rgba hsla multiplebgs backgroundsize borderimage borderradius boxshadow textshadow opacity cssanimations csscolumns cssgradients cssreflections csstransforms csstransforms3d csstransitions fontface generatedcontent video audio localstorage sessionstorage webworkers no-applicationcache svg inlinesvg smil svgclippaths"><head>.. <title>Akbank Mobil - Ho..akal.n!</title>.. <meta charset="utf-8">.. <meta name="HandheldFriendly" content="true">.. <meta name="MobileOptimized" content="width">.. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, minimum-scale=1.0, user-scalable=no">.. .... <meta name="msapplication-tap-highlight" content="no">.. .. <link href="./core.css" rel="stylesheet" type="text/css">.. <link href="./main.css " rel="stylesheet" type="text/cs
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:SVG Scalable Vector Graphics image
              Category:dropped
              Size (bytes):1919
              Entropy (8bit):4.579930919312636
              Encrypted:false
              SSDEEP:48:+13CqriY9O8jxD00QD5lcjjp3K+2T6q7kfHqbwj7pCk:+1pLjt00QopIT6vgk
              MD5:FDCD71BA1A80DB48089A2674903F0634
              SHA1:2ACA3182CEA149C92424BAD39F1F2E7278DFBB00
              SHA-256:988FDB5C83C68E79B83FEB2DF8FE1C479E81AD461C748A62B07F9CF978CBD884
              SHA-512:B5DC33535239165065F56742733BDAA2645CBC483ED9A7D93FF56E723629389BC4478F0A53516AF88B6263CBC4CFAB9EC26BFF356B8EB05F3597AFD8AB2A013D
              Malicious:false
              Reputation:low
              Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="611.6" height="66.723" viewBox="0 0 611.6 66.723"><defs><style>.a{fill:#fff;}.b{clip-path:url(#a);}</style><clipPath id="a"><path class="a" d="M581.931,66.723,555.125,42.607H541.008V66.723H519.256V0h21.752V23.545h11.349L577.257,0H605.59L571.533,30.977,611.6,66.723Zm-108.087,0-37.87-46.515V66.723H414.6V0h31.48l37.875,46.515V0h21.367V66.723Zm-90.247,0-5.629-9.914h-45.6l-5.63,9.914H302.7L341.434,0h27.952l38.731,66.723Zm-173.434,0V0h65.157C288.486,0,296.4,6.861,296.4,17.825c0,8.007-4.2,11.915-8.011,14.012,4.959,1.141,12.02,5.72,12.02,16.3,0,12.3-9.538,18.586-22.9,18.586Zm-35.584,0L147.773,42.607H133.652V66.723H111.9V0h21.747V23.545h11.354L169.906,0h28.333L164.182,30.977l40.067,35.746Zm-93.68,0-5.63-9.914h-45.6l-5.63,9.914H0L38.731,0H66.683l38.731,66.723Z"/></clipPath></defs><path class="a" d="M581.931,66.723,555.125,42.609H541.008V66.723H519.256V.005h21.752V23.549h11.349L577.257.005H605.59L571.533,30.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:downloaded
              Size (bytes):566090
              Entropy (8bit):5.041811163222862
              Encrypted:false
              SSDEEP:12288:3ZcwG1ZAIkKDJ3bys5XrHeI0RTRhpQewG:3ZcwG1ZAIkKDJ3bys5XrHeI0RTRvQewG
              MD5:70C3A33436C0D68BEB3B996EF28D3BED
              SHA1:5190916B07AB7869954767D7715D091BDEF5D5E5
              SHA-256:D2C9F52D4F036409FE38E10E15610CEF5111E930B34674C31A752D6DCDC34A3F
              SHA-512:1892C172FFEB43E112D1A929F414ED462226117BAA9083A27458A5A0E6CB7D14A70FBFEEF38317CD1168963743E7E8B536DA273ECA30DD7CEEE5CF29553BB4C6
              Malicious:false
              Reputation:low
              URL:https://akbank-direktkredim.pages.dev/core.css
              Preview:@charset "UTF-8";.animated{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-fill-mode:both;animation-fill-mode:both}.animated.infinite{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite}.animated.hinge{-webkit-animation-duration:2s;animation-duration:2s}@-webkit-keyframes bounce{0%,100%,20%,50%,80%{-webkit-transform:translateY(0);transform:translateY(0)}40%{-webkit-transform:translateY(-30px);transform:translateY(-30px)}60%{-webkit-transform:translateY(-15px);transform:translateY(-15px)}}@keyframes bounce{0%,100%,20%,50%,80%{-webkit-transform:translateY(0);-ms-transform:translateY(0);transform:translateY(0)}40%{-webkit-transform:translateY(-30px);-ms-transform:translateY(-30px);transform:translateY(-30px)}60%{-webkit-transform:translateY(-15px);-ms-transform:translateY(-15px);transform:translateY(-15px)}}.bounce{-webkit-animation-name:bounce;animation-name:bounce}@-webkit-keyframes flash{0%,100%,50%{opacity:1}25%,75%{opacity:0}}@keyframes
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (498), with CRLF line terminators
              Category:downloaded
              Size (bytes):29042
              Entropy (8bit):4.801795894713073
              Encrypted:false
              SSDEEP:768:PdPRCbPj2BSoEtw6hBIkrtwp5Agbeuy89Zbd:P5RCbPj2BSoMw6jIkxwp5AgbV
              MD5:3A3F52BC3C4976AB30F0647F76BD66F8
              SHA1:CA33D1E2A139F27380FC4D655293567F5A475DF0
              SHA-256:931417383DE8599372B1F101F14011FF4F399C53C8DFDEA9B5DC77AE4BEBD63B
              SHA-512:194C84CAC4C438878433E3119E1B1F013BF8EFBFC4560EEF913C1CE518CC3947A46496B5BC8551A68076B5BB7CC3774A20A6D4F65E69CA10F1032FEB6F84ABC8
              Malicious:false
              Reputation:low
              URL:https://akbank-direktkredim.pages.dev/content/application/images/icon-set/loan-g.png
              Preview:<html lang="tr" class=" js flexbox flexboxlegacy canvas canvastext webgl touch geolocation postmessage no-websqldatabase indexeddb hashchange history draganddrop websockets rgba hsla multiplebgs backgroundsize borderimage borderradius boxshadow textshadow opacity cssanimations csscolumns cssgradients cssreflections csstransforms csstransforms3d csstransitions fontface generatedcontent video audio localstorage sessionstorage webworkers no-applicationcache svg inlinesvg smil svgclippaths"><head>.. <title>Akbank Mobil - Ho..akal.n!</title>.. <meta charset="utf-8">.. <meta name="HandheldFriendly" content="true">.. <meta name="MobileOptimized" content="width">.. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, minimum-scale=1.0, user-scalable=no">.. .... <meta name="msapplication-tap-highlight" content="no">.. .. <link href="./core.css" rel="stylesheet" type="text/css">.. <link href="./main.css " rel="stylesheet" type="text/cs
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:SVG Scalable Vector Graphics image
              Category:downloaded
              Size (bytes):1919
              Entropy (8bit):4.579930919312636
              Encrypted:false
              SSDEEP:48:+13CqriY9O8jxD00QD5lcjjp3K+2T6q7kfHqbwj7pCk:+1pLjt00QopIT6vgk
              MD5:FDCD71BA1A80DB48089A2674903F0634
              SHA1:2ACA3182CEA149C92424BAD39F1F2E7278DFBB00
              SHA-256:988FDB5C83C68E79B83FEB2DF8FE1C479E81AD461C748A62B07F9CF978CBD884
              SHA-512:B5DC33535239165065F56742733BDAA2645CBC483ED9A7D93FF56E723629389BC4478F0A53516AF88B6263CBC4CFAB9EC26BFF356B8EB05F3597AFD8AB2A013D
              Malicious:false
              Reputation:low
              URL:https://akbank-direktkredim.pages.dev/standart_logo.svg
              Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="611.6" height="66.723" viewBox="0 0 611.6 66.723"><defs><style>.a{fill:#fff;}.b{clip-path:url(#a);}</style><clipPath id="a"><path class="a" d="M581.931,66.723,555.125,42.607H541.008V66.723H519.256V0h21.752V23.545h11.349L577.257,0H605.59L571.533,30.977,611.6,66.723Zm-108.087,0-37.87-46.515V66.723H414.6V0h31.48l37.875,46.515V0h21.367V66.723Zm-90.247,0-5.629-9.914h-45.6l-5.63,9.914H302.7L341.434,0h27.952l38.731,66.723Zm-173.434,0V0h65.157C288.486,0,296.4,6.861,296.4,17.825c0,8.007-4.2,11.915-8.011,14.012,4.959,1.141,12.02,5.72,12.02,16.3,0,12.3-9.538,18.586-22.9,18.586Zm-35.584,0L147.773,42.607H133.652V66.723H111.9V0h21.747V23.545h11.354L169.906,0h28.333L164.182,30.977l40.067,35.746Zm-93.68,0-5.63-9.914h-45.6l-5.63,9.914H0L38.731,0H66.683l38.731,66.723Z"/></clipPath></defs><path class="a" d="M581.931,66.723,555.125,42.609H541.008V66.723H519.256V.005h21.752V23.549h11.349L577.257.005H605.59L571.533,30.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format, TrueType, length 63712, version 1.0
              Category:downloaded
              Size (bytes):63712
              Entropy (8bit):7.991584066717122
              Encrypted:true
              SSDEEP:1536:6r3aBF+fpuQfwBx/Qyz72z/liawnC4HcIzpnvQ3PXg:IKBAfp4/QyzSz/RwC4b8I
              MD5:AC327C4DB6284EF64EBE872B6308F5DA
              SHA1:7DD17593D3947F4EA10BE937634EF8F553443E5A
              SHA-256:2E1587380141DAFF4E10A8E3DB8F7AE5887102AB7576BFF43049590F637AC20B
              SHA-512:8DA7EC2B5617B1ECF2699573FEE9A43B8CCB111BA12B22E35CD0621C85377890675D3FFBBBF11AAA828F9D00302DE06CB1680B750370571C80DAAEC65BE36A8B
              Malicious:false
              Reputation:low
              URL:https://akbank-direktkredim.pages.dev/OpenSans-Regular.woff
              Preview:wOFF........................................FFTM............].F~GDEF........... ....GPOS....... ... l.t.GSUB............H...OS/2......._...`.6..cmap......."...~.*..cvt ...4...D...D...Jfpgm...x.......e../.gasp...,............glyf...4......Z.h9K.head.......3...6.|.Phhea...D...!...$...}hmtx...h...9.....R>.loca......3...dw..maxp....... ... ....name............%8@Qpost...........p..$Kprep...........|.`.,.........o1.....51.........x.c`d``..b...`b..7.I.0.....................latn................x.]RMk.Q.=oN.4..@....qQ.(.*d..R.L.)]...L.e&F.~jm......~.U.M.K....R. ""...Bz..(.s..~.;.....|.rK~....;..H_v.@......6..FDTQ.../b...J.w..q\r+W].V.=tC.Wr}.=.|.F./.,x....wL.V...vA...6s.._..O.a..].F/2.....F1...<....?..-...7.>l.J...JI..B|.w|.m.H<.A|.>..U..Hp....4g8...9..<....|.G|.g|....@.....x....'~.7...y.....5a5.?..sE.+..i..\.:7..W|.7...Z\. )J.:.[..d.....M]K..=.G.....E\....$N.x.H....O..P...g.......9.y[f..a.p..$.aU0G_0k&....`..x.c`f9.8.....u..1...<.f....................{...h.... f0
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65447)
              Category:downloaded
              Size (bytes):89795
              Entropy (8bit):5.290870198529059
              Encrypted:false
              SSDEEP:1536:IjjxXUHunxDjoXEZxkMV4PYDt0zxxf6gP3f8cApoEGOzZTBqUsuy8WnKdXwhLQvg:IeeIygP3fulzhsz8jlvaDioQ47GKH
              MD5:641DD14370106E992D352166F5A07E99
              SHA1:EDA46747C71D38A880BEE44F9A439C3858BB8F99
              SHA-256:A0FE8723DCF55DA64D06B25446D0A8513E52527C45AFCB37073465F9C6F352AF
              SHA-512:A6E981B23351186AA43F32879DD64C6801BE6E2AF7EF8B0E472CCCDEEBA52D5D7894DE4BCB292A364F1E11E525524077534338140A72687ADA4FAE62849843A5
              Malicious:false
              Reputation:low
              URL:https://code.jquery.com/jquery-3.6.4.min.js
              Preview:/*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (498), with CRLF line terminators
              Category:downloaded
              Size (bytes):29042
              Entropy (8bit):4.801795894713073
              Encrypted:false
              SSDEEP:768:PdPRCbPj2BSoEtw6hBIkrtwp5Agbeuy89Zbd:P5RCbPj2BSoMw6jIkxwp5AgbV
              MD5:3A3F52BC3C4976AB30F0647F76BD66F8
              SHA1:CA33D1E2A139F27380FC4D655293567F5A475DF0
              SHA-256:931417383DE8599372B1F101F14011FF4F399C53C8DFDEA9B5DC77AE4BEBD63B
              SHA-512:194C84CAC4C438878433E3119E1B1F013BF8EFBFC4560EEF913C1CE518CC3947A46496B5BC8551A68076B5BB7CC3774A20A6D4F65E69CA10F1032FEB6F84ABC8
              Malicious:false
              Reputation:low
              URL:https://akbank-direktkredim.pages.dev/content/application/images/icon-set/loan-g.svg
              Preview:<html lang="tr" class=" js flexbox flexboxlegacy canvas canvastext webgl touch geolocation postmessage no-websqldatabase indexeddb hashchange history draganddrop websockets rgba hsla multiplebgs backgroundsize borderimage borderradius boxshadow textshadow opacity cssanimations csscolumns cssgradients cssreflections csstransforms csstransforms3d csstransitions fontface generatedcontent video audio localstorage sessionstorage webworkers no-applicationcache svg inlinesvg smil svgclippaths"><head>.. <title>Akbank Mobil - Ho..akal.n!</title>.. <meta charset="utf-8">.. <meta name="HandheldFriendly" content="true">.. <meta name="MobileOptimized" content="width">.. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, minimum-scale=1.0, user-scalable=no">.. .... <meta name="msapplication-tap-highlight" content="no">.. .. <link href="./core.css" rel="stylesheet" type="text/css">.. <link href="./main.css " rel="stylesheet" type="text/cs
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Aug 30, 2024 00:45:14.067305088 CEST49674443192.168.2.523.1.237.91
              Aug 30, 2024 00:45:14.067307949 CEST49675443192.168.2.523.1.237.91
              Aug 30, 2024 00:45:14.174036980 CEST49673443192.168.2.523.1.237.91
              Aug 30, 2024 00:45:22.473062038 CEST49709443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:22.473083973 CEST44349709172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:22.473150015 CEST49709443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:22.473346949 CEST49709443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:22.473360062 CEST44349709172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:22.945866108 CEST44349709172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:22.946211100 CEST49709443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:22.946227074 CEST44349709172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:22.947228909 CEST44349709172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:22.947302103 CEST49709443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:22.948335886 CEST49709443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:22.948400974 CEST44349709172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:22.948554039 CEST49709443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:22.948559999 CEST44349709172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:22.991349936 CEST49709443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:23.115392923 CEST44349709172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.115919113 CEST44349709172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.115967035 CEST49709443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:23.115978003 CEST44349709172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.116009951 CEST44349709172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.116040945 CEST44349709172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.116051912 CEST49709443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:23.116056919 CEST44349709172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.116095066 CEST49709443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:23.116538048 CEST44349709172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.117306948 CEST44349709172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.117336988 CEST44349709172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.117357016 CEST49709443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:23.117358923 CEST44349709172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.117368937 CEST44349709172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.117412090 CEST49709443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:23.123035908 CEST44349709172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.123099089 CEST49709443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:23.202773094 CEST44349709172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.202836990 CEST44349709172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.202868938 CEST44349709172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.202891111 CEST49709443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:23.202903986 CEST44349709172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.202955008 CEST49709443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:23.202960968 CEST44349709172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.203733921 CEST44349709172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.203782082 CEST44349709172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.203788996 CEST49709443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:23.203794003 CEST44349709172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.203835011 CEST49709443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:23.203839064 CEST44349709172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.203886986 CEST44349709172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.203928947 CEST49709443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:23.203933001 CEST44349709172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.203994989 CEST44349709172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.204041004 CEST49709443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:23.234733105 CEST49709443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:23.234750032 CEST44349709172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.246977091 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:23.246999025 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.247061968 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:23.247370958 CEST49711443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:23.247404099 CEST44349711172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.247489929 CEST49711443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:23.248212099 CEST49712443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:23.248248100 CEST44349712172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.248311996 CEST49712443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:23.248450994 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:23.248462915 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.248627901 CEST49711443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:23.248641968 CEST44349711172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.248801947 CEST49712443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:23.248816967 CEST44349712172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.249104023 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:23.249130011 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.249207020 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:23.249376059 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:23.249388933 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.258531094 CEST49714443192.168.2.5151.101.130.137
              Aug 30, 2024 00:45:23.258573055 CEST44349714151.101.130.137192.168.2.5
              Aug 30, 2024 00:45:23.258645058 CEST49714443192.168.2.5151.101.130.137
              Aug 30, 2024 00:45:23.258800030 CEST49714443192.168.2.5151.101.130.137
              Aug 30, 2024 00:45:23.258810043 CEST44349714151.101.130.137192.168.2.5
              Aug 30, 2024 00:45:23.668302059 CEST49674443192.168.2.523.1.237.91
              Aug 30, 2024 00:45:23.682717085 CEST49675443192.168.2.523.1.237.91
              Aug 30, 2024 00:45:23.710299969 CEST44349712172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.710381985 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.712944984 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.726536989 CEST49712443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:23.726557016 CEST44349712172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.726680040 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:23.726701021 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.727148056 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.727655888 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:23.727668047 CEST44349712172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.727672100 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.727744102 CEST49712443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:23.728820086 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.728887081 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:23.730283022 CEST44349714151.101.130.137192.168.2.5
              Aug 30, 2024 00:45:23.733803034 CEST44349711172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.767935038 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:23.783719063 CEST49673443192.168.2.523.1.237.91
              Aug 30, 2024 00:45:23.783720970 CEST49714443192.168.2.5151.101.130.137
              Aug 30, 2024 00:45:23.783735037 CEST49711443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:23.975667000 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:23.975867987 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.983683109 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:23.983886003 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.986484051 CEST49714443192.168.2.5151.101.130.137
              Aug 30, 2024 00:45:23.986519098 CEST49711443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:23.986525059 CEST44349714151.101.130.137192.168.2.5
              Aug 30, 2024 00:45:23.986546993 CEST44349711172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.987062931 CEST44349711172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:23.987674952 CEST44349714151.101.130.137192.168.2.5
              Aug 30, 2024 00:45:23.987693071 CEST44349714151.101.130.137192.168.2.5
              Aug 30, 2024 00:45:23.987734079 CEST49714443192.168.2.5151.101.130.137
              Aug 30, 2024 00:45:23.989675045 CEST49712443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:23.989804029 CEST44349712172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.030316114 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.030316114 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.030318022 CEST49712443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.030317068 CEST49714443192.168.2.5151.101.130.137
              Aug 30, 2024 00:45:24.030339956 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.030342102 CEST44349712172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.030354023 CEST49711443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.076607943 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.076613903 CEST49712443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.114648104 CEST49714443192.168.2.5151.101.130.137
              Aug 30, 2024 00:45:24.114836931 CEST44349714151.101.130.137192.168.2.5
              Aug 30, 2024 00:45:24.115839958 CEST49711443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.116002083 CEST44349711172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.116764069 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.148714066 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.149772882 CEST49712443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.150247097 CEST49714443192.168.2.5151.101.130.137
              Aug 30, 2024 00:45:24.150265932 CEST44349714151.101.130.137192.168.2.5
              Aug 30, 2024 00:45:24.150624037 CEST49711443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.164490938 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.195718050 CEST49714443192.168.2.5151.101.130.137
              Aug 30, 2024 00:45:24.196505070 CEST44349712172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.196505070 CEST44349711172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.196506977 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.315637112 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.315679073 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.315709114 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.315718889 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.315736055 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.315769911 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.315776110 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.316272020 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.316298962 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.316318035 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.316327095 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.316375971 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.317106009 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.317466974 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.317495108 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.317509890 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.317518950 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.317572117 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.317831039 CEST44349714151.101.130.137192.168.2.5
              Aug 30, 2024 00:45:24.317934990 CEST44349714151.101.130.137192.168.2.5
              Aug 30, 2024 00:45:24.317982912 CEST44349714151.101.130.137192.168.2.5
              Aug 30, 2024 00:45:24.317984104 CEST49714443192.168.2.5151.101.130.137
              Aug 30, 2024 00:45:24.318010092 CEST44349714151.101.130.137192.168.2.5
              Aug 30, 2024 00:45:24.318053007 CEST49714443192.168.2.5151.101.130.137
              Aug 30, 2024 00:45:24.318053007 CEST44349714151.101.130.137192.168.2.5
              Aug 30, 2024 00:45:24.318063021 CEST44349714151.101.130.137192.168.2.5
              Aug 30, 2024 00:45:24.318114042 CEST49714443192.168.2.5151.101.130.137
              Aug 30, 2024 00:45:24.318119049 CEST44349714151.101.130.137192.168.2.5
              Aug 30, 2024 00:45:24.318973064 CEST44349714151.101.130.137192.168.2.5
              Aug 30, 2024 00:45:24.319020987 CEST49714443192.168.2.5151.101.130.137
              Aug 30, 2024 00:45:24.319025040 CEST44349714151.101.130.137192.168.2.5
              Aug 30, 2024 00:45:24.319112062 CEST44349714151.101.130.137192.168.2.5
              Aug 30, 2024 00:45:24.319154024 CEST49714443192.168.2.5151.101.130.137
              Aug 30, 2024 00:45:24.319156885 CEST44349714151.101.130.137192.168.2.5
              Aug 30, 2024 00:45:24.324609995 CEST44349714151.101.130.137192.168.2.5
              Aug 30, 2024 00:45:24.324660063 CEST49714443192.168.2.5151.101.130.137
              Aug 30, 2024 00:45:24.324664116 CEST44349714151.101.130.137192.168.2.5
              Aug 30, 2024 00:45:24.326016903 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.326065063 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.326098919 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.326117039 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.326138020 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.326172113 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.326178074 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.326208115 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.326246977 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.326252937 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.326535940 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.326570034 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.326584101 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.326590061 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.326628923 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.327507019 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.330183983 CEST44349712172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.330260992 CEST44349712172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.330302954 CEST49712443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.330316067 CEST44349712172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.330327988 CEST44349712172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.330373049 CEST49712443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.351212025 CEST49712443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.351226091 CEST44349712172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.356775045 CEST44349711172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.356813908 CEST44349711172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.356847048 CEST44349711172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.356856108 CEST49711443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.356864929 CEST44349711172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.356884003 CEST44349711172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.356904030 CEST49711443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.356908083 CEST44349711172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.356961012 CEST49711443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.357026100 CEST44349711172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.357100010 CEST44349711172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.357139111 CEST49711443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.357144117 CEST44349711172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.363055944 CEST44349711172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.363096952 CEST44349711172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.363107920 CEST44349711172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.363116980 CEST49711443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.363121986 CEST44349711172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.363168001 CEST49711443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.370486975 CEST49714443192.168.2.5151.101.130.137
              Aug 30, 2024 00:45:24.370517969 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.370526075 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.372790098 CEST49717443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.372808933 CEST44349717172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.372874975 CEST49717443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.373456001 CEST49717443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.373466969 CEST44349717172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.378926039 CEST49711443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.378978014 CEST44349711172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.379026890 CEST49711443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.383800030 CEST49718443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.383811951 CEST44349718172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.383863926 CEST49718443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.384628057 CEST49718443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.384639978 CEST44349718172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.392369986 CEST49719443192.168.2.535.190.80.1
              Aug 30, 2024 00:45:24.392379999 CEST4434971935.190.80.1192.168.2.5
              Aug 30, 2024 00:45:24.392436028 CEST49719443192.168.2.535.190.80.1
              Aug 30, 2024 00:45:24.392918110 CEST49719443192.168.2.535.190.80.1
              Aug 30, 2024 00:45:24.392930031 CEST4434971935.190.80.1192.168.2.5
              Aug 30, 2024 00:45:24.402193069 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.402369976 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.402401924 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.402415991 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.402432919 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.402470112 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.403114080 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.403197050 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.403235912 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.403244972 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.404197931 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.404225111 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.404242039 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.404248953 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.404283047 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.404288054 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.404989004 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.405013084 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.405040979 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.405050039 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.405082941 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.405087948 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.405895948 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.405937910 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.405946016 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.406788111 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.406826973 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.406835079 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.406881094 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.406923056 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.406929970 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.407668114 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.407710075 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.407716036 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.413995981 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.414046049 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.414057970 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.414098978 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.414140940 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.414148092 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.414289951 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.414323092 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.414335012 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.414341927 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.414387941 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.414392948 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.414792061 CEST44349714151.101.130.137192.168.2.5
              Aug 30, 2024 00:45:24.414804935 CEST44349714151.101.130.137192.168.2.5
              Aug 30, 2024 00:45:24.414834976 CEST44349714151.101.130.137192.168.2.5
              Aug 30, 2024 00:45:24.414845943 CEST44349714151.101.130.137192.168.2.5
              Aug 30, 2024 00:45:24.414855957 CEST49714443192.168.2.5151.101.130.137
              Aug 30, 2024 00:45:24.414866924 CEST44349714151.101.130.137192.168.2.5
              Aug 30, 2024 00:45:24.414880991 CEST44349714151.101.130.137192.168.2.5
              Aug 30, 2024 00:45:24.414887905 CEST49714443192.168.2.5151.101.130.137
              Aug 30, 2024 00:45:24.414907932 CEST49714443192.168.2.5151.101.130.137
              Aug 30, 2024 00:45:24.414928913 CEST49714443192.168.2.5151.101.130.137
              Aug 30, 2024 00:45:24.415196896 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.415227890 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.415271044 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.415282965 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.415323973 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.415952921 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.416014910 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.416059017 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.416059971 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.416073084 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.416121006 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.416636944 CEST44349714151.101.130.137192.168.2.5
              Aug 30, 2024 00:45:24.416645050 CEST44349714151.101.130.137192.168.2.5
              Aug 30, 2024 00:45:24.416670084 CEST44349714151.101.130.137192.168.2.5
              Aug 30, 2024 00:45:24.416685104 CEST49714443192.168.2.5151.101.130.137
              Aug 30, 2024 00:45:24.416687965 CEST44349714151.101.130.137192.168.2.5
              Aug 30, 2024 00:45:24.416731119 CEST49714443192.168.2.5151.101.130.137
              Aug 30, 2024 00:45:24.416733980 CEST44349714151.101.130.137192.168.2.5
              Aug 30, 2024 00:45:24.416773081 CEST49714443192.168.2.5151.101.130.137
              Aug 30, 2024 00:45:24.416883945 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.416966915 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.417009115 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.417016029 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.417781115 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.417818069 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.417824984 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.417831898 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.417872906 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.417877913 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.418591976 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.418638945 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.418646097 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.461949110 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.462021112 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.485975027 CEST49720443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:24.486016035 CEST44349720172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:24.486087084 CEST49720443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:24.486752033 CEST49720443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:24.486767054 CEST44349720172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:24.489078045 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.489180088 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.489221096 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.489236116 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.489265919 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.489305019 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.489311934 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.489921093 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.489968061 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.489974976 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.490118980 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.490165949 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.490171909 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.490219116 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.490868092 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.490916014 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.490945101 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.490984917 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.491642952 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.491689920 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.491805077 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.491847992 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.492647886 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.492696047 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.492779970 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.492832899 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.493592024 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.493642092 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.493721008 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.493776083 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.494680882 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.494731903 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.495419979 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.495470047 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.495599031 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.495651007 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.496377945 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.496432066 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.496537924 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.496589899 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.500237942 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.500323057 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.500366926 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.500375032 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.500426054 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.500473976 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.500484943 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.501194000 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.501203060 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.501256943 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.501267910 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.501871109 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.501935005 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.501941919 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.501991987 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.502170086 CEST44349714151.101.130.137192.168.2.5
              Aug 30, 2024 00:45:24.502207994 CEST44349714151.101.130.137192.168.2.5
              Aug 30, 2024 00:45:24.502232075 CEST49714443192.168.2.5151.101.130.137
              Aug 30, 2024 00:45:24.502237082 CEST44349714151.101.130.137192.168.2.5
              Aug 30, 2024 00:45:24.502266884 CEST49714443192.168.2.5151.101.130.137
              Aug 30, 2024 00:45:24.502284050 CEST49714443192.168.2.5151.101.130.137
              Aug 30, 2024 00:45:24.502540112 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.502585888 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.502638102 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.502685070 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.503426075 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.503488064 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.503560066 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.503616095 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.504084110 CEST44349714151.101.130.137192.168.2.5
              Aug 30, 2024 00:45:24.504106998 CEST44349714151.101.130.137192.168.2.5
              Aug 30, 2024 00:45:24.504177094 CEST49714443192.168.2.5151.101.130.137
              Aug 30, 2024 00:45:24.504180908 CEST44349714151.101.130.137192.168.2.5
              Aug 30, 2024 00:45:24.504204988 CEST49714443192.168.2.5151.101.130.137
              Aug 30, 2024 00:45:24.504225969 CEST49714443192.168.2.5151.101.130.137
              Aug 30, 2024 00:45:24.504450083 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.504523039 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.504555941 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.504565954 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.504578114 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.504988909 CEST44349714151.101.130.137192.168.2.5
              Aug 30, 2024 00:45:24.505045891 CEST49714443192.168.2.5151.101.130.137
              Aug 30, 2024 00:45:24.505050898 CEST44349714151.101.130.137192.168.2.5
              Aug 30, 2024 00:45:24.505069971 CEST44349714151.101.130.137192.168.2.5
              Aug 30, 2024 00:45:24.505117893 CEST49714443192.168.2.5151.101.130.137
              Aug 30, 2024 00:45:24.505352974 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.505397081 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.505403996 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.505450010 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.506225109 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.506279945 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.513454914 CEST49714443192.168.2.5151.101.130.137
              Aug 30, 2024 00:45:24.513465881 CEST44349714151.101.130.137192.168.2.5
              Aug 30, 2024 00:45:24.539814949 CEST49721443192.168.2.5151.101.66.137
              Aug 30, 2024 00:45:24.539850950 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:24.539911985 CEST49721443192.168.2.5151.101.66.137
              Aug 30, 2024 00:45:24.540751934 CEST49721443192.168.2.5151.101.66.137
              Aug 30, 2024 00:45:24.540765047 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:24.576039076 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.576113939 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.576266050 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.576297998 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.576314926 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.576323032 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.576335907 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.576519012 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.576735020 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.576735973 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.576745987 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.576791048 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.576905012 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.576958895 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.577126026 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.577174902 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.577229977 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.577275991 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.577507973 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.577543020 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.577563047 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.577569008 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.577579975 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.577610016 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.577817917 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.577872038 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.578017950 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.578048944 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.578067064 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.578072071 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.578095913 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.578366041 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.578397036 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.578414917 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.578419924 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.578449965 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.578653097 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.578686953 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.578704119 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.578708887 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.578737020 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.579013109 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.579060078 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.579066992 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.579108953 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.579154968 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.579200983 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.579303026 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.579353094 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.579600096 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.579633951 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.579647064 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.579651117 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.579679966 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.579699039 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.579952002 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.580002069 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.580056906 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.580107927 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.580245972 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.580292940 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.580423117 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.580471039 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.581553936 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.587172985 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.587222099 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.587239027 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.587249994 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.587285042 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.587304115 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.587671041 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.587727070 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.587985992 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.588042021 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.588428974 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.588489056 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.588617086 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.588666916 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.588741064 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.588808060 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.589376926 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.589428902 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.589523077 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.589575052 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.589647055 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.589698076 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.590292931 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.590346098 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.590389967 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.590436935 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.591136932 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.591201067 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.591269016 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.591331005 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.591336966 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.591398001 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.591442108 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.592570066 CEST49710443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.592586040 CEST44349710172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.662655115 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.662739992 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.663052082 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.663103104 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.663109064 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.663120031 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.663163900 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.668118000 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.668132067 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.668174028 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.668196917 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.668224096 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.668231010 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.668246031 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.668256044 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.668286085 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.668739080 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.668757915 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.668783903 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.668808937 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.668816090 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.668858051 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.670399904 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.670418978 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.670454979 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.670463085 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.670496941 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.670532942 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.670597076 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.670605898 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.671252966 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.671289921 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.671314001 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.671320915 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.671353102 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.671360970 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.672014952 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.672070026 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.672077894 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.672177076 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.672216892 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.672223091 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.672243118 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.713438988 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.749516010 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.749581099 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.749597073 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.750015974 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.750030041 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.750071049 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.750080109 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.750119925 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.750746012 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.750777960 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.750796080 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.750803947 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.750829935 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.750842094 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.751018047 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.751065969 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.751075029 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.751431942 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.751480103 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.751487970 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.751740932 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.751789093 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.751796007 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.752166033 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.752214909 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.752219915 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.752230883 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.752271891 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.752279997 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.752320051 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.754787922 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.754801989 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.754837036 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.754863977 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.754873037 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.754897118 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.755609989 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.755629063 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.755662918 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.755671024 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.755718946 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.755950928 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.756007910 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.756016016 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.756061077 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.756341934 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.756393909 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.756400108 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.807693005 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.836636066 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.836659908 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.836707115 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.836723089 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.836747885 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.836760044 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.837059975 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.837116003 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.837122917 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.837502956 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.837553978 CEST44349717172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.837555885 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.837568045 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.838126898 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.838151932 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.838179111 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.838186979 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.838213921 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.838485003 CEST49717443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.838507891 CEST44349717172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.838728905 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.838742018 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.838804960 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.838805914 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.838815928 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.839504004 CEST44349717172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.839565039 CEST49717443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.840816021 CEST49717443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.840877056 CEST44349717172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.841219902 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.841242075 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.841278076 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.841288090 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.841317892 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.841813087 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.841825008 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.841870070 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.841878891 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.841891050 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.841912031 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.841938019 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.842191935 CEST49717443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.842199087 CEST44349717172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.843451023 CEST49713443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.843473911 CEST44349713172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.846591949 CEST44349718172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.879899979 CEST4434971935.190.80.1192.168.2.5
              Aug 30, 2024 00:45:24.883321047 CEST49717443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.886651039 CEST49718443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.934680939 CEST49719443192.168.2.535.190.80.1
              Aug 30, 2024 00:45:24.961020947 CEST49718443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.961030960 CEST44349718172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.961570024 CEST44349718172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.966819048 CEST49718443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:24.966885090 CEST44349718172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:24.967637062 CEST44349720172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:24.969331980 CEST49719443192.168.2.535.190.80.1
              Aug 30, 2024 00:45:24.969336033 CEST4434971935.190.80.1192.168.2.5
              Aug 30, 2024 00:45:24.973287106 CEST4434971935.190.80.1192.168.2.5
              Aug 30, 2024 00:45:24.973325968 CEST4434971935.190.80.1192.168.2.5
              Aug 30, 2024 00:45:24.973355055 CEST49719443192.168.2.535.190.80.1
              Aug 30, 2024 00:45:24.974042892 CEST49720443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:24.974072933 CEST44349720172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:24.975095034 CEST44349720172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:24.975157022 CEST49720443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:25.000145912 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.001753092 CEST49718443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.013102055 CEST49719443192.168.2.535.190.80.1
              Aug 30, 2024 00:45:25.038094044 CEST44349717172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.038146973 CEST44349717172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.038182974 CEST44349717172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.038192034 CEST49717443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.038202047 CEST44349717172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.038235903 CEST49717443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.038244009 CEST44349717172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.038279057 CEST44349717172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.038322926 CEST49717443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.038328886 CEST44349717172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.038867950 CEST44349717172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.038923025 CEST49717443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.038929939 CEST44349717172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.039064884 CEST49720443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:25.039218903 CEST44349720172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:25.039586067 CEST49721443192.168.2.5151.101.66.137
              Aug 30, 2024 00:45:25.039601088 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.040766954 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.040852070 CEST49721443192.168.2.5151.101.66.137
              Aug 30, 2024 00:45:25.045341015 CEST44349717172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.045375109 CEST44349717172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.045391083 CEST49717443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.045397997 CEST44349717172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.045445919 CEST49717443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.048511028 CEST44349718172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.050951004 CEST49721443192.168.2.5151.101.66.137
              Aug 30, 2024 00:45:25.051080942 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.051316023 CEST49720443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:25.051338911 CEST44349720172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:25.052464962 CEST49721443192.168.2.5151.101.66.137
              Aug 30, 2024 00:45:25.052478075 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.057235003 CEST49719443192.168.2.535.190.80.1
              Aug 30, 2024 00:45:25.057564974 CEST4434971935.190.80.1192.168.2.5
              Aug 30, 2024 00:45:25.059468985 CEST49719443192.168.2.535.190.80.1
              Aug 30, 2024 00:45:25.059474945 CEST4434971935.190.80.1192.168.2.5
              Aug 30, 2024 00:45:25.104521036 CEST49720443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:25.104521990 CEST49719443192.168.2.535.190.80.1
              Aug 30, 2024 00:45:25.105829000 CEST49721443192.168.2.5151.101.66.137
              Aug 30, 2024 00:45:25.124891043 CEST44349717172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.124993086 CEST44349717172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.125020027 CEST44349717172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.125035048 CEST49717443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.125045061 CEST44349717172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.125092030 CEST49717443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.125658989 CEST44349717172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.125894070 CEST44349717172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.125936985 CEST49717443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.125943899 CEST44349717172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.126312017 CEST44349717172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.126348019 CEST44349717172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.126351118 CEST49717443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.126358986 CEST44349717172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.126406908 CEST49717443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.126411915 CEST44349717172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.126490116 CEST44349717172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.126534939 CEST49717443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.154339075 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.154885054 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.154918909 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.154934883 CEST49721443192.168.2.5151.101.66.137
              Aug 30, 2024 00:45:25.154953957 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.155013084 CEST49721443192.168.2.5151.101.66.137
              Aug 30, 2024 00:45:25.155019999 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.156780005 CEST49722443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.156810045 CEST44349722172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.156871080 CEST49722443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.157573938 CEST44349718172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.157903910 CEST44349718172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.157936096 CEST44349718172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.157963991 CEST44349718172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.157991886 CEST49718443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.157999992 CEST44349718172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.158029079 CEST49718443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.158572912 CEST44349718172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.158616066 CEST49718443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.158622026 CEST44349718172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.159913063 CEST49722443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.159925938 CEST44349722172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.161792040 CEST49723443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.161823034 CEST44349723172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.161880970 CEST49723443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.162272930 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.162333965 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.162349939 CEST49721443192.168.2.5151.101.66.137
              Aug 30, 2024 00:45:25.162359953 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.162415028 CEST49721443192.168.2.5151.101.66.137
              Aug 30, 2024 00:45:25.162420988 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.162504911 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.162552118 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.162563086 CEST49721443192.168.2.5151.101.66.137
              Aug 30, 2024 00:45:25.162570000 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.162611008 CEST49721443192.168.2.5151.101.66.137
              Aug 30, 2024 00:45:25.163072109 CEST49723443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.163089037 CEST44349723172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.163801908 CEST49717443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.163811922 CEST44349717172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.165002108 CEST44349718172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.165051937 CEST44349718172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.165059090 CEST49718443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.165064096 CEST44349718172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.165098906 CEST49718443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.165102959 CEST44349718172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.169887066 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.187318087 CEST4434971935.190.80.1192.168.2.5
              Aug 30, 2024 00:45:25.187508106 CEST4434971935.190.80.1192.168.2.5
              Aug 30, 2024 00:45:25.187561035 CEST49719443192.168.2.535.190.80.1
              Aug 30, 2024 00:45:25.188343048 CEST49719443192.168.2.535.190.80.1
              Aug 30, 2024 00:45:25.188353062 CEST4434971935.190.80.1192.168.2.5
              Aug 30, 2024 00:45:25.188724995 CEST44349720172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:25.188828945 CEST44349720172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:25.188867092 CEST49720443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:25.188885927 CEST44349720172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:25.188903093 CEST44349720172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:25.188944101 CEST49720443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:25.188961983 CEST49725443192.168.2.535.190.80.1
              Aug 30, 2024 00:45:25.188978910 CEST4434972535.190.80.1192.168.2.5
              Aug 30, 2024 00:45:25.189026117 CEST49725443192.168.2.535.190.80.1
              Aug 30, 2024 00:45:25.190479040 CEST49725443192.168.2.535.190.80.1
              Aug 30, 2024 00:45:25.190491915 CEST4434972535.190.80.1192.168.2.5
              Aug 30, 2024 00:45:25.191293001 CEST49720443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:25.191306114 CEST44349720172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:25.212193966 CEST49718443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.212202072 CEST44349718172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.215081930 CEST49721443192.168.2.5151.101.66.137
              Aug 30, 2024 00:45:25.242537975 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.242610931 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.242640018 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.242672920 CEST49721443192.168.2.5151.101.66.137
              Aug 30, 2024 00:45:25.242686987 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.242731094 CEST49721443192.168.2.5151.101.66.137
              Aug 30, 2024 00:45:25.243244886 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.243303061 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.243379116 CEST49721443192.168.2.5151.101.66.137
              Aug 30, 2024 00:45:25.243386984 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.243412018 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.243495941 CEST49721443192.168.2.5151.101.66.137
              Aug 30, 2024 00:45:25.243503094 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.244225979 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.244298935 CEST49721443192.168.2.5151.101.66.137
              Aug 30, 2024 00:45:25.244306087 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.244384050 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.244431973 CEST49721443192.168.2.5151.101.66.137
              Aug 30, 2024 00:45:25.244438887 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.245435953 CEST44349718172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.245471954 CEST44349718172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.245485067 CEST49718443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.245495081 CEST44349718172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.245533943 CEST49718443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.245542049 CEST44349718172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.246157885 CEST44349718172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.246197939 CEST49718443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.246202946 CEST44349718172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.246242046 CEST44349718172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.246287107 CEST49718443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.246292114 CEST44349718172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.246778965 CEST44349718172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.246805906 CEST44349718172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.246817112 CEST49718443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.246822119 CEST44349718172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.246855974 CEST49718443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.246860027 CEST44349718172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.246907949 CEST44349718172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.246947050 CEST49718443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.249830961 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.249891043 CEST49721443192.168.2.5151.101.66.137
              Aug 30, 2024 00:45:25.249900103 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.249989986 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.250015974 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.250049114 CEST49721443192.168.2.5151.101.66.137
              Aug 30, 2024 00:45:25.250056982 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.250119925 CEST49721443192.168.2.5151.101.66.137
              Aug 30, 2024 00:45:25.250736952 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.250777960 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.250808954 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.250822067 CEST49721443192.168.2.5151.101.66.137
              Aug 30, 2024 00:45:25.250830889 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.250881910 CEST49721443192.168.2.5151.101.66.137
              Aug 30, 2024 00:45:25.250889063 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.290725946 CEST49718443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.290744066 CEST44349718172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.305360079 CEST49721443192.168.2.5151.101.66.137
              Aug 30, 2024 00:45:25.305371046 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.331070900 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.331080914 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.331113100 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.331124067 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.331134081 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.331157923 CEST49721443192.168.2.5151.101.66.137
              Aug 30, 2024 00:45:25.331172943 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.331206083 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.331234932 CEST49721443192.168.2.5151.101.66.137
              Aug 30, 2024 00:45:25.331234932 CEST49721443192.168.2.5151.101.66.137
              Aug 30, 2024 00:45:25.332403898 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.332412004 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.332423925 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.332448006 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.332542896 CEST49721443192.168.2.5151.101.66.137
              Aug 30, 2024 00:45:25.332542896 CEST49721443192.168.2.5151.101.66.137
              Aug 30, 2024 00:45:25.332555056 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.339826107 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.339909077 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.339946985 CEST49721443192.168.2.5151.101.66.137
              Aug 30, 2024 00:45:25.340205908 CEST49721443192.168.2.5151.101.66.137
              Aug 30, 2024 00:45:25.340205908 CEST49721443192.168.2.5151.101.66.137
              Aug 30, 2024 00:45:25.450881004 CEST4434970323.1.237.91192.168.2.5
              Aug 30, 2024 00:45:25.450989962 CEST49703443192.168.2.523.1.237.91
              Aug 30, 2024 00:45:25.489402056 CEST49726443192.168.2.5184.28.90.27
              Aug 30, 2024 00:45:25.489449978 CEST44349726184.28.90.27192.168.2.5
              Aug 30, 2024 00:45:25.489558935 CEST49726443192.168.2.5184.28.90.27
              Aug 30, 2024 00:45:25.491631031 CEST49726443192.168.2.5184.28.90.27
              Aug 30, 2024 00:45:25.491648912 CEST44349726184.28.90.27192.168.2.5
              Aug 30, 2024 00:45:25.621912003 CEST44349722172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.622242928 CEST49722443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.622258902 CEST44349722172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.622596979 CEST44349722172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.623080969 CEST49722443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.623080969 CEST49722443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.623096943 CEST44349722172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.623156071 CEST44349722172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.632381916 CEST44349723172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.632778883 CEST49723443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.632802010 CEST44349723172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.633131981 CEST44349723172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.636328936 CEST49723443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.636408091 CEST44349723172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.636763096 CEST49723443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.648690939 CEST49727443192.168.2.5142.250.185.196
              Aug 30, 2024 00:45:25.648731947 CEST44349727142.250.185.196192.168.2.5
              Aug 30, 2024 00:45:25.648886919 CEST49727443192.168.2.5142.250.185.196
              Aug 30, 2024 00:45:25.649235964 CEST49727443192.168.2.5142.250.185.196
              Aug 30, 2024 00:45:25.649252892 CEST44349727142.250.185.196192.168.2.5
              Aug 30, 2024 00:45:25.649763107 CEST49721443192.168.2.5151.101.66.137
              Aug 30, 2024 00:45:25.649792910 CEST44349721151.101.66.137192.168.2.5
              Aug 30, 2024 00:45:25.661870956 CEST4434972535.190.80.1192.168.2.5
              Aug 30, 2024 00:45:25.667253017 CEST49722443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.680502892 CEST44349723172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.680541039 CEST49725443192.168.2.535.190.80.1
              Aug 30, 2024 00:45:25.680548906 CEST4434972535.190.80.1192.168.2.5
              Aug 30, 2024 00:45:25.681787968 CEST4434972535.190.80.1192.168.2.5
              Aug 30, 2024 00:45:25.689408064 CEST49725443192.168.2.535.190.80.1
              Aug 30, 2024 00:45:25.689717054 CEST4434972535.190.80.1192.168.2.5
              Aug 30, 2024 00:45:25.690498114 CEST49725443192.168.2.535.190.80.1
              Aug 30, 2024 00:45:25.694472075 CEST49730443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.694472075 CEST49729443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.694511890 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.694523096 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.694597006 CEST49730443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.694597006 CEST49729443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.695262909 CEST49730443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.695276022 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.696084023 CEST49729443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.696093082 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.698509932 CEST49731443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.698545933 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.698662996 CEST49731443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.701848984 CEST49731443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.701877117 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.732511997 CEST4434972535.190.80.1192.168.2.5
              Aug 30, 2024 00:45:25.748243093 CEST49733443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.748292923 CEST44349733172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.751357079 CEST49733443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.760240078 CEST49733443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.760263920 CEST44349733172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.795352936 CEST44349723172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.795399904 CEST44349723172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.795427084 CEST44349723172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.795440912 CEST44349723172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.795489073 CEST49723443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.795507908 CEST44349723172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.795576096 CEST49723443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.795733929 CEST44349723172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.795763969 CEST44349723172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.795835018 CEST49723443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.795842886 CEST44349723172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.795922041 CEST49723443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.796566963 CEST44349723172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.796911001 CEST44349723172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.797333002 CEST49723443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.797341108 CEST44349723172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.822248936 CEST49723443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.822263956 CEST44349723172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.822465897 CEST44349723172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.822568893 CEST49723443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.823919058 CEST44349722172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.823954105 CEST44349722172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.823976040 CEST44349722172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.823999882 CEST44349722172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.824022055 CEST44349722172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.824039936 CEST49722443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.824049950 CEST44349722172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.824055910 CEST49722443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.824172974 CEST49722443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.824480057 CEST44349722172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.824542999 CEST44349722172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.825011015 CEST49734443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.825052023 CEST44349734172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.825094938 CEST49722443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.825100899 CEST44349722172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.825299025 CEST49734443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.825382948 CEST44349722172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.825409889 CEST44349722172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.825462103 CEST49722443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.825469017 CEST44349722172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.825968981 CEST49734443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.825989962 CEST44349734172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.826023102 CEST49722443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.826858997 CEST4434972535.190.80.1192.168.2.5
              Aug 30, 2024 00:45:25.827059031 CEST4434972535.190.80.1192.168.2.5
              Aug 30, 2024 00:45:25.827274084 CEST49725443192.168.2.535.190.80.1
              Aug 30, 2024 00:45:25.827687979 CEST49725443192.168.2.535.190.80.1
              Aug 30, 2024 00:45:25.827699900 CEST4434972535.190.80.1192.168.2.5
              Aug 30, 2024 00:45:25.827728987 CEST49725443192.168.2.535.190.80.1
              Aug 30, 2024 00:45:25.827992916 CEST49725443192.168.2.535.190.80.1
              Aug 30, 2024 00:45:25.828656912 CEST44349722172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.832235098 CEST49722443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.832302094 CEST44349722172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.832465887 CEST44349722172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:25.832496881 CEST49722443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:25.832531929 CEST49722443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.129862070 CEST44349726184.28.90.27192.168.2.5
              Aug 30, 2024 00:45:26.130026102 CEST49726443192.168.2.5184.28.90.27
              Aug 30, 2024 00:45:26.136562109 CEST49726443192.168.2.5184.28.90.27
              Aug 30, 2024 00:45:26.136583090 CEST44349726184.28.90.27192.168.2.5
              Aug 30, 2024 00:45:26.136843920 CEST44349726184.28.90.27192.168.2.5
              Aug 30, 2024 00:45:26.151488066 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.158101082 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.163779020 CEST49730443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.163779020 CEST49729443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.163794041 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.163811922 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.164793015 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.164829969 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.164935112 CEST49730443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.164935112 CEST49729443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.168241978 CEST49730443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.168307066 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.183816910 CEST49730443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.183829069 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.185224056 CEST49729443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.185293913 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.185581923 CEST49729443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.185595989 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.188133001 CEST49726443192.168.2.5184.28.90.27
              Aug 30, 2024 00:45:26.192395926 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.200202942 CEST49731443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.200234890 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.201257944 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.201343060 CEST49731443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.202019930 CEST49731443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.202080965 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.203236103 CEST49731443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.203243017 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.212583065 CEST44349733172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.222316027 CEST49733443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.222327948 CEST44349733172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.223428011 CEST44349733172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.223597050 CEST49733443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.224090099 CEST49733443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.224149942 CEST44349733172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.224298954 CEST49733443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.224304914 CEST44349733172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.227000952 CEST49730443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.227000952 CEST49729443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.246818066 CEST49731443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.275350094 CEST49733443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.281881094 CEST44349734172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.289062023 CEST44349727142.250.185.196192.168.2.5
              Aug 30, 2024 00:45:26.315778017 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.315836906 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.315867901 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.315879107 CEST49729443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.315891027 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.315924883 CEST49729443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.315932035 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.315965891 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.315999031 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.316003084 CEST49729443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.316009998 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.316050053 CEST49729443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.316066027 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.321101904 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.321136951 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.321150064 CEST49729443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.321157932 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.321198940 CEST49729443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.321206093 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.325459003 CEST49734443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.335714102 CEST49727443192.168.2.5142.250.185.196
              Aug 30, 2024 00:45:26.337627888 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.337708950 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.337733984 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.337753057 CEST49730443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.337762117 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.337806940 CEST49730443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.337821007 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.338504076 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.338547945 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.338547945 CEST49730443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.338558912 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.338598967 CEST49730443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.343446016 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.343502045 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.343529940 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.343543053 CEST49730443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.343550920 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.343592882 CEST49730443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.373289108 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.373334885 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.373380899 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.373388052 CEST49731443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.373405933 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.373434067 CEST49729443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.373444080 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.373449087 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.373473883 CEST49731443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.373481035 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.373522043 CEST49731443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.373528004 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.373545885 CEST44349733172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.373688936 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.373729944 CEST49731443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.373737097 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.373836040 CEST44349733172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.373876095 CEST49733443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.373882055 CEST44349733172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.374026060 CEST44349733172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.374058962 CEST49733443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.374059916 CEST44349733172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.374072075 CEST44349733172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.374103069 CEST49733443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.374252081 CEST44349733172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.374386072 CEST44349733172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.374425888 CEST49733443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.374433041 CEST44349733172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.377969980 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.378002882 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.378022909 CEST49731443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.378031015 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.378062963 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.378072023 CEST49731443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.378082037 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.378134966 CEST49731443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.378586054 CEST44349733172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.378633022 CEST49733443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.378635883 CEST44349733172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.378648043 CEST44349733172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.378683090 CEST49733443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.402465105 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.402534008 CEST49729443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.402545929 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.402641058 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.402684927 CEST49729443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.402692080 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.403047085 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.403090000 CEST49729443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.403096914 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.403254986 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.403302908 CEST49729443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.403309107 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.403680086 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.403724909 CEST49729443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.403732061 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.403775930 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.403830051 CEST49729443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.403836966 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.403918982 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.403949022 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.403960943 CEST49729443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.403966904 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.404002905 CEST49729443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.404619932 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.404690981 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.404728889 CEST49729443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.404737949 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.404866934 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.404897928 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.404908895 CEST49729443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.404916048 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.404954910 CEST49729443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.405513048 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.427037954 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.427162886 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.427217960 CEST49730443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.427227974 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.427335024 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.427376032 CEST49730443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.427383900 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.427489996 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.427527905 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.427532911 CEST49730443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.427540064 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.427573919 CEST49730443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.428203106 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.428244114 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.428281069 CEST49730443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.428288937 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.428740025 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.428770065 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.428780079 CEST49730443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.428786993 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.428828001 CEST49730443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.428869963 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.428935051 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.428967953 CEST49730443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.428976059 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.429672956 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.429719925 CEST49730443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.429727077 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.429790020 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.429821014 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.429831028 CEST49730443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.429837942 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.429878950 CEST49730443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.430469036 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.445306063 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.445365906 CEST49729443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.445374966 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.459820032 CEST44349733172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.459892988 CEST44349733172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.459922075 CEST44349733172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.459942102 CEST49733443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.459960938 CEST44349733172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.460001945 CEST49733443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.460267067 CEST44349733172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.460561991 CEST44349733172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.460598946 CEST49733443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.460607052 CEST44349733172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.460763931 CEST44349733172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.460793018 CEST44349733172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.460800886 CEST49733443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.460807085 CEST44349733172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.460843086 CEST49733443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.460849047 CEST44349733172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.460915089 CEST44349733172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.460954905 CEST49733443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.464056015 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.464133978 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.464175940 CEST49731443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.464184046 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.464251995 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.464281082 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.464293003 CEST49731443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.464298964 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.464334965 CEST49731443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.464340925 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.464514971 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.464548111 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.464555025 CEST49731443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.464561939 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.464600086 CEST49731443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.464603901 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.464613914 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.464664936 CEST49731443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.464706898 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.465337992 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.465368032 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.465379000 CEST49731443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.465388060 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.465426922 CEST49731443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.465466976 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.465529919 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.465564013 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.465567112 CEST49731443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.465573072 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.465615034 CEST49731443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.466149092 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.479950905 CEST49730443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.479962111 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.489542961 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.489603996 CEST49729443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.489603996 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.489615917 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.489662886 CEST49729443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.489669085 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.489870071 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.489911079 CEST49729443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.489917994 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.489959955 CEST49729443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.489973068 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.489979982 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.490012884 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.490015030 CEST49729443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.490022898 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.490056038 CEST49729443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.490063906 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.490082979 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.490112066 CEST49729443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.490134001 CEST49729443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.505016088 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.505053997 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.505098104 CEST49731443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.505109072 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.505155087 CEST49731443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.515558958 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.515621901 CEST49730443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.515630960 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.515747070 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.515783072 CEST49730443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.515789986 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.515952110 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.515959024 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.515991926 CEST49730443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.516000032 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.516011953 CEST49730443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.516077042 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.516112089 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.516120911 CEST49730443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.516133070 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.516144991 CEST49730443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.516180992 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.516218901 CEST49730443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.554462910 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.554518938 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.554567099 CEST49731443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.554575920 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.555077076 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.555126905 CEST49731443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.555134058 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.555448055 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.555485010 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.555495977 CEST49731443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.555505991 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.555522919 CEST49731443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.555536985 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.555577040 CEST49731443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.735645056 CEST49727443192.168.2.5142.250.185.196
              Aug 30, 2024 00:45:26.735670090 CEST44349727142.250.185.196192.168.2.5
              Aug 30, 2024 00:45:26.735882044 CEST49734443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.735898972 CEST44349734172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.736885071 CEST44349727142.250.185.196192.168.2.5
              Aug 30, 2024 00:45:26.736949921 CEST49727443192.168.2.5142.250.185.196
              Aug 30, 2024 00:45:26.737009048 CEST44349734172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.737076998 CEST49734443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.745598078 CEST49734443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.745673895 CEST44349734172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.746098042 CEST49727443192.168.2.5142.250.185.196
              Aug 30, 2024 00:45:26.746201992 CEST44349727142.250.185.196192.168.2.5
              Aug 30, 2024 00:45:26.746793032 CEST49734443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.746798992 CEST44349734172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.790870905 CEST49727443192.168.2.5142.250.185.196
              Aug 30, 2024 00:45:26.790874004 CEST49734443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.790879965 CEST44349727142.250.185.196192.168.2.5
              Aug 30, 2024 00:45:26.800129890 CEST49733443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.800149918 CEST44349733172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.838108063 CEST49727443192.168.2.5142.250.185.196
              Aug 30, 2024 00:45:26.847728014 CEST49731443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.847739935 CEST44349731172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.853733063 CEST49730443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.853756905 CEST44349730172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.856132030 CEST49729443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.856138945 CEST44349729172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.898451090 CEST44349734172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.899564981 CEST44349734172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.899614096 CEST49734443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.899624109 CEST44349734172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.899669886 CEST44349734172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.899698019 CEST44349734172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.899718046 CEST49734443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.899722099 CEST44349734172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.899761915 CEST49734443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.899765968 CEST44349734172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.899892092 CEST44349734172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.899914980 CEST44349734172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.899934053 CEST44349734172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.899935007 CEST49734443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.899949074 CEST44349734172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.899977922 CEST49734443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.946458101 CEST49734443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.946482897 CEST44349734172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.986031055 CEST44349734172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.986063004 CEST44349734172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.986089945 CEST44349734172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.986092091 CEST49734443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.986109972 CEST44349734172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.986130953 CEST49734443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.986238003 CEST44349734172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.986284971 CEST49734443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.986289978 CEST44349734172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.986732006 CEST44349734172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.986767054 CEST49734443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.986771107 CEST44349734172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.986800909 CEST44349734172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.986833096 CEST49734443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:26.986836910 CEST44349734172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.986944914 CEST44349734172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:26.986989021 CEST49734443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:27.081063986 CEST49726443192.168.2.5184.28.90.27
              Aug 30, 2024 00:45:27.089380026 CEST49734443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:27.089410067 CEST44349734172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:27.124511957 CEST44349726184.28.90.27192.168.2.5
              Aug 30, 2024 00:45:27.266063929 CEST44349726184.28.90.27192.168.2.5
              Aug 30, 2024 00:45:27.266136885 CEST44349726184.28.90.27192.168.2.5
              Aug 30, 2024 00:45:27.266184092 CEST49726443192.168.2.5184.28.90.27
              Aug 30, 2024 00:45:27.266302109 CEST49726443192.168.2.5184.28.90.27
              Aug 30, 2024 00:45:27.266319036 CEST44349726184.28.90.27192.168.2.5
              Aug 30, 2024 00:45:27.266331911 CEST49726443192.168.2.5184.28.90.27
              Aug 30, 2024 00:45:27.266338110 CEST44349726184.28.90.27192.168.2.5
              Aug 30, 2024 00:45:27.297838926 CEST49735443192.168.2.5184.28.90.27
              Aug 30, 2024 00:45:27.297880888 CEST44349735184.28.90.27192.168.2.5
              Aug 30, 2024 00:45:27.297956944 CEST49735443192.168.2.5184.28.90.27
              Aug 30, 2024 00:45:27.298233986 CEST49735443192.168.2.5184.28.90.27
              Aug 30, 2024 00:45:27.298249006 CEST44349735184.28.90.27192.168.2.5
              Aug 30, 2024 00:45:27.539670944 CEST49736443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:27.539700985 CEST44349736172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:27.539773941 CEST49736443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:27.544872046 CEST49736443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:27.544888020 CEST44349736172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:27.545789957 CEST49737443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:27.545825958 CEST44349737172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:27.545881987 CEST49737443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:27.546523094 CEST49737443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:27.546535015 CEST44349737172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:27.955801010 CEST44349735184.28.90.27192.168.2.5
              Aug 30, 2024 00:45:27.955868959 CEST49735443192.168.2.5184.28.90.27
              Aug 30, 2024 00:45:28.001200914 CEST44349737172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:28.004000902 CEST44349736172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:28.053816080 CEST49737443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:28.053909063 CEST49736443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:28.885170937 CEST49735443192.168.2.5184.28.90.27
              Aug 30, 2024 00:45:28.885210037 CEST44349735184.28.90.27192.168.2.5
              Aug 30, 2024 00:45:28.885503054 CEST49736443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:28.885539055 CEST44349736172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:28.885596991 CEST44349735184.28.90.27192.168.2.5
              Aug 30, 2024 00:45:28.885628939 CEST49737443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:28.885667086 CEST44349737172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:28.886050940 CEST44349736172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:28.886183977 CEST44349737172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:28.886579037 CEST49735443192.168.2.5184.28.90.27
              Aug 30, 2024 00:45:28.916241884 CEST49736443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:28.916418076 CEST44349736172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:28.916851044 CEST49737443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:28.917011023 CEST44349737172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:28.917330027 CEST49736443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:28.917380095 CEST49737443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:28.932509899 CEST44349735184.28.90.27192.168.2.5
              Aug 30, 2024 00:45:28.960510969 CEST44349736172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:28.964504957 CEST44349737172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:29.062088966 CEST44349737172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:29.062144041 CEST44349737172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:29.062175035 CEST44349737172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:29.062203884 CEST44349737172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:29.062225103 CEST49737443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:29.062244892 CEST44349737172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:29.062268019 CEST49737443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:29.062278032 CEST44349737172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:29.062809944 CEST44349737172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:29.062849998 CEST49737443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:29.062856913 CEST44349737172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:29.065265894 CEST49737443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:29.065270901 CEST44349737172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:29.067878962 CEST44349736172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:29.067964077 CEST44349736172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:29.067998886 CEST44349736172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:29.068044901 CEST49736443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:29.068049908 CEST44349736172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:29.068075895 CEST44349736172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:29.068094015 CEST49736443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:29.068423033 CEST44349736172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:29.068455935 CEST44349736172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:29.068495989 CEST49736443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:29.068509102 CEST44349736172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:29.068711996 CEST44349737172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:29.068747044 CEST44349737172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:29.068757057 CEST49736443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:29.068758965 CEST49737443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:29.068764925 CEST44349737172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:29.068804026 CEST49737443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:29.068885088 CEST44349736172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:29.074888945 CEST44349736172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:29.077125072 CEST44349735184.28.90.27192.168.2.5
              Aug 30, 2024 00:45:29.077191114 CEST44349735184.28.90.27192.168.2.5
              Aug 30, 2024 00:45:29.077193975 CEST49736443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:29.077218056 CEST44349736172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:29.077256918 CEST49735443192.168.2.5184.28.90.27
              Aug 30, 2024 00:45:29.132070065 CEST49736443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:29.162081003 CEST44349737172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:29.162147999 CEST44349737172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:29.162184000 CEST44349737172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:29.162235975 CEST49737443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:29.162250996 CEST44349737172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:29.162297010 CEST49737443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:29.162527084 CEST44349737172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:29.162648916 CEST44349737172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:29.162694931 CEST49737443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:29.162703037 CEST44349737172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:29.163203001 CEST44349737172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:29.163245916 CEST49737443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:29.163248062 CEST44349737172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:29.163261890 CEST44349737172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:29.163299084 CEST49737443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:29.163304090 CEST44349737172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:29.163376093 CEST44349737172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:29.163423061 CEST49737443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:29.163764000 CEST44349736172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:29.163839102 CEST44349736172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:29.163867950 CEST44349736172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:29.163912058 CEST49736443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:29.163925886 CEST44349736172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:29.163942099 CEST44349736172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:29.163980961 CEST49736443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:29.164408922 CEST44349736172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:29.164452076 CEST49736443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:29.164462090 CEST44349736172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:29.165018082 CEST44349736172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:29.165055990 CEST44349736172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:29.165057898 CEST49736443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:29.165069103 CEST44349736172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:29.165107012 CEST49736443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:29.165148973 CEST44349736172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:29.165273905 CEST44349736172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:29.169264078 CEST49736443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:29.222560883 CEST49735443192.168.2.5184.28.90.27
              Aug 30, 2024 00:45:29.222592115 CEST44349735184.28.90.27192.168.2.5
              Aug 30, 2024 00:45:29.225661993 CEST49737443192.168.2.5172.66.47.170
              Aug 30, 2024 00:45:29.225684881 CEST44349737172.66.47.170192.168.2.5
              Aug 30, 2024 00:45:29.226136923 CEST49736443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:29.226160049 CEST44349736172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:29.577805042 CEST49738443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:29.577851057 CEST44349738172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:29.577919006 CEST49738443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:29.578305006 CEST49738443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:29.578319073 CEST44349738172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:30.054091930 CEST44349738172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:30.063544035 CEST49738443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:30.063569069 CEST44349738172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:30.064385891 CEST44349738172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:30.070559978 CEST49738443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:30.070858002 CEST44349738172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:30.071166039 CEST49738443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:30.112504005 CEST44349738172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:30.240061998 CEST44349738172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:30.240122080 CEST44349738172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:30.240150928 CEST44349738172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:30.240164042 CEST49738443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:30.240180969 CEST44349738172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:30.240190029 CEST44349738172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:30.240236998 CEST49738443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:30.240252018 CEST44349738172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:30.240286112 CEST44349738172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:30.240297079 CEST49738443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:30.240304947 CEST44349738172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:30.240344048 CEST49738443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:30.240745068 CEST44349738172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:30.246779919 CEST44349738172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:30.246839046 CEST49738443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:30.246862888 CEST44349738172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:30.289925098 CEST49738443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:30.326841116 CEST44349738172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:30.326900005 CEST44349738172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:30.326924086 CEST44349738172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:30.326950073 CEST44349738172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:30.326951027 CEST49738443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:30.326987028 CEST44349738172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:30.327003956 CEST49738443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:30.327172041 CEST44349738172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:30.327229977 CEST49738443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:30.327239037 CEST44349738172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:30.327573061 CEST44349738172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:30.327615976 CEST49738443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:30.327624083 CEST44349738172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:30.327719927 CEST44349738172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:30.327748060 CEST44349738172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:30.327761889 CEST49738443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:30.327769041 CEST44349738172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:30.327842951 CEST44349738172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:30.327897072 CEST49738443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:30.328236103 CEST49738443192.168.2.5172.66.44.86
              Aug 30, 2024 00:45:30.328250885 CEST44349738172.66.44.86192.168.2.5
              Aug 30, 2024 00:45:36.186523914 CEST44349727142.250.185.196192.168.2.5
              Aug 30, 2024 00:45:36.186604977 CEST44349727142.250.185.196192.168.2.5
              Aug 30, 2024 00:45:36.186652899 CEST49727443192.168.2.5142.250.185.196
              Aug 30, 2024 00:45:37.023977995 CEST49703443192.168.2.523.1.237.91
              Aug 30, 2024 00:45:37.024302006 CEST49703443192.168.2.523.1.237.91
              Aug 30, 2024 00:45:37.025727034 CEST49745443192.168.2.523.1.237.91
              Aug 30, 2024 00:45:37.025759935 CEST4434974523.1.237.91192.168.2.5
              Aug 30, 2024 00:45:37.025981903 CEST49745443192.168.2.523.1.237.91
              Aug 30, 2024 00:45:37.027647018 CEST49745443192.168.2.523.1.237.91
              Aug 30, 2024 00:45:37.027666092 CEST4434974523.1.237.91192.168.2.5
              Aug 30, 2024 00:45:37.028878927 CEST4434970323.1.237.91192.168.2.5
              Aug 30, 2024 00:45:37.029037952 CEST4434970323.1.237.91192.168.2.5
              Aug 30, 2024 00:45:37.173329115 CEST49727443192.168.2.5142.250.185.196
              Aug 30, 2024 00:45:37.173353910 CEST44349727142.250.185.196192.168.2.5
              Aug 30, 2024 00:45:38.327310085 CEST4434974523.1.237.91192.168.2.5
              Aug 30, 2024 00:45:38.327403069 CEST49745443192.168.2.523.1.237.91
              Aug 30, 2024 00:45:57.490641117 CEST4434974523.1.237.91192.168.2.5
              Aug 30, 2024 00:45:57.490703106 CEST49745443192.168.2.523.1.237.91
              Aug 30, 2024 00:46:22.598697901 CEST5578653192.168.2.51.1.1.1
              Aug 30, 2024 00:46:22.603521109 CEST53557861.1.1.1192.168.2.5
              Aug 30, 2024 00:46:22.603591919 CEST5578653192.168.2.51.1.1.1
              Aug 30, 2024 00:46:22.603704929 CEST5578653192.168.2.51.1.1.1
              Aug 30, 2024 00:46:22.608470917 CEST53557861.1.1.1192.168.2.5
              Aug 30, 2024 00:46:23.069806099 CEST53557861.1.1.1192.168.2.5
              Aug 30, 2024 00:46:23.070480108 CEST5578653192.168.2.51.1.1.1
              Aug 30, 2024 00:46:23.075509071 CEST53557861.1.1.1192.168.2.5
              Aug 30, 2024 00:46:23.075570107 CEST5578653192.168.2.51.1.1.1
              Aug 30, 2024 00:46:24.401448011 CEST55788443192.168.2.535.190.80.1
              Aug 30, 2024 00:46:24.401490927 CEST4435578835.190.80.1192.168.2.5
              Aug 30, 2024 00:46:24.403455019 CEST55788443192.168.2.535.190.80.1
              Aug 30, 2024 00:46:24.403923035 CEST55788443192.168.2.535.190.80.1
              Aug 30, 2024 00:46:24.403935909 CEST4435578835.190.80.1192.168.2.5
              Aug 30, 2024 00:46:24.855392933 CEST4435578835.190.80.1192.168.2.5
              Aug 30, 2024 00:46:24.900207043 CEST55788443192.168.2.535.190.80.1
              Aug 30, 2024 00:46:24.964025974 CEST55788443192.168.2.535.190.80.1
              Aug 30, 2024 00:46:24.964037895 CEST4435578835.190.80.1192.168.2.5
              Aug 30, 2024 00:46:24.965533018 CEST4435578835.190.80.1192.168.2.5
              Aug 30, 2024 00:46:24.965888977 CEST55789443192.168.2.5142.250.185.196
              Aug 30, 2024 00:46:24.965919971 CEST44355789142.250.185.196192.168.2.5
              Aug 30, 2024 00:46:24.965977907 CEST55789443192.168.2.5142.250.185.196
              Aug 30, 2024 00:46:24.966779947 CEST55789443192.168.2.5142.250.185.196
              Aug 30, 2024 00:46:24.966794014 CEST44355789142.250.185.196192.168.2.5
              Aug 30, 2024 00:46:24.967292070 CEST55788443192.168.2.535.190.80.1
              Aug 30, 2024 00:46:24.967410088 CEST55788443192.168.2.535.190.80.1
              Aug 30, 2024 00:46:24.967612982 CEST4435578835.190.80.1192.168.2.5
              Aug 30, 2024 00:46:25.009557009 CEST55788443192.168.2.535.190.80.1
              Aug 30, 2024 00:46:25.090003967 CEST4435578835.190.80.1192.168.2.5
              Aug 30, 2024 00:46:25.090117931 CEST4435578835.190.80.1192.168.2.5
              Aug 30, 2024 00:46:25.090161085 CEST55788443192.168.2.535.190.80.1
              Aug 30, 2024 00:46:25.090475082 CEST55788443192.168.2.535.190.80.1
              Aug 30, 2024 00:46:25.090491056 CEST4435578835.190.80.1192.168.2.5
              Aug 30, 2024 00:46:25.091021061 CEST55790443192.168.2.535.190.80.1
              Aug 30, 2024 00:46:25.091034889 CEST4435579035.190.80.1192.168.2.5
              Aug 30, 2024 00:46:25.091101885 CEST55790443192.168.2.535.190.80.1
              Aug 30, 2024 00:46:25.091409922 CEST55790443192.168.2.535.190.80.1
              Aug 30, 2024 00:46:25.091420889 CEST4435579035.190.80.1192.168.2.5
              Aug 30, 2024 00:46:25.593801975 CEST4435579035.190.80.1192.168.2.5
              Aug 30, 2024 00:46:25.594077110 CEST55790443192.168.2.535.190.80.1
              Aug 30, 2024 00:46:25.594084024 CEST4435579035.190.80.1192.168.2.5
              Aug 30, 2024 00:46:25.594477892 CEST4435579035.190.80.1192.168.2.5
              Aug 30, 2024 00:46:25.594789028 CEST55790443192.168.2.535.190.80.1
              Aug 30, 2024 00:46:25.594866037 CEST4435579035.190.80.1192.168.2.5
              Aug 30, 2024 00:46:25.594911098 CEST55790443192.168.2.535.190.80.1
              Aug 30, 2024 00:46:25.594944000 CEST55790443192.168.2.535.190.80.1
              Aug 30, 2024 00:46:25.595042944 CEST4435579035.190.80.1192.168.2.5
              Aug 30, 2024 00:46:25.666958094 CEST44355789142.250.185.196192.168.2.5
              Aug 30, 2024 00:46:25.667257071 CEST55789443192.168.2.5142.250.185.196
              Aug 30, 2024 00:46:25.667278051 CEST44355789142.250.185.196192.168.2.5
              Aug 30, 2024 00:46:25.667561054 CEST44355789142.250.185.196192.168.2.5
              Aug 30, 2024 00:46:25.667943001 CEST55789443192.168.2.5142.250.185.196
              Aug 30, 2024 00:46:25.667993069 CEST44355789142.250.185.196192.168.2.5
              Aug 30, 2024 00:46:25.712697983 CEST55789443192.168.2.5142.250.185.196
              Aug 30, 2024 00:46:25.721698999 CEST4435579035.190.80.1192.168.2.5
              Aug 30, 2024 00:46:25.721779108 CEST4435579035.190.80.1192.168.2.5
              Aug 30, 2024 00:46:25.722027063 CEST55790443192.168.2.535.190.80.1
              Aug 30, 2024 00:46:25.722059011 CEST4435579035.190.80.1192.168.2.5
              Aug 30, 2024 00:46:25.722071886 CEST55790443192.168.2.535.190.80.1
              Aug 30, 2024 00:46:25.722121000 CEST55790443192.168.2.535.190.80.1
              Aug 30, 2024 00:46:35.586980104 CEST44355789142.250.185.196192.168.2.5
              Aug 30, 2024 00:46:35.587040901 CEST44355789142.250.185.196192.168.2.5
              Aug 30, 2024 00:46:35.587167978 CEST55789443192.168.2.5142.250.185.196
              Aug 30, 2024 00:46:37.152498960 CEST55789443192.168.2.5142.250.185.196
              Aug 30, 2024 00:46:37.152523041 CEST44355789142.250.185.196192.168.2.5
              TimestampSource PortDest PortSource IPDest IP
              Aug 30, 2024 00:45:21.444183111 CEST53615131.1.1.1192.168.2.5
              Aug 30, 2024 00:45:21.444279909 CEST53523391.1.1.1192.168.2.5
              Aug 30, 2024 00:45:22.437849998 CEST6288053192.168.2.51.1.1.1
              Aug 30, 2024 00:45:22.437988043 CEST4929053192.168.2.51.1.1.1
              Aug 30, 2024 00:45:22.449376106 CEST53628801.1.1.1192.168.2.5
              Aug 30, 2024 00:45:22.453121901 CEST53492901.1.1.1192.168.2.5
              Aug 30, 2024 00:45:22.456257105 CEST5116253192.168.2.51.1.1.1
              Aug 30, 2024 00:45:22.456401110 CEST5319953192.168.2.51.1.1.1
              Aug 30, 2024 00:45:22.465595007 CEST53511621.1.1.1192.168.2.5
              Aug 30, 2024 00:45:22.472691059 CEST53531991.1.1.1192.168.2.5
              Aug 30, 2024 00:45:22.706212044 CEST53541421.1.1.1192.168.2.5
              Aug 30, 2024 00:45:23.247733116 CEST5992353192.168.2.51.1.1.1
              Aug 30, 2024 00:45:23.247884989 CEST5822253192.168.2.51.1.1.1
              Aug 30, 2024 00:45:23.256536961 CEST53599231.1.1.1192.168.2.5
              Aug 30, 2024 00:45:23.258193016 CEST53582221.1.1.1192.168.2.5
              Aug 30, 2024 00:45:24.381171942 CEST6161053192.168.2.51.1.1.1
              Aug 30, 2024 00:45:24.381661892 CEST5949053192.168.2.51.1.1.1
              Aug 30, 2024 00:45:24.391194105 CEST53594901.1.1.1192.168.2.5
              Aug 30, 2024 00:45:24.391660929 CEST53616101.1.1.1192.168.2.5
              Aug 30, 2024 00:45:24.471379042 CEST5385353192.168.2.51.1.1.1
              Aug 30, 2024 00:45:24.472054005 CEST5318853192.168.2.51.1.1.1
              Aug 30, 2024 00:45:24.483778000 CEST53538531.1.1.1192.168.2.5
              Aug 30, 2024 00:45:24.485281944 CEST53531881.1.1.1192.168.2.5
              Aug 30, 2024 00:45:24.530396938 CEST5322653192.168.2.51.1.1.1
              Aug 30, 2024 00:45:24.530838013 CEST4962853192.168.2.51.1.1.1
              Aug 30, 2024 00:45:24.538789988 CEST53532261.1.1.1192.168.2.5
              Aug 30, 2024 00:45:24.539000988 CEST53496281.1.1.1192.168.2.5
              Aug 30, 2024 00:45:25.041307926 CEST5825553192.168.2.51.1.1.1
              Aug 30, 2024 00:45:25.047513008 CEST4958853192.168.2.51.1.1.1
              Aug 30, 2024 00:45:25.051243067 CEST53582551.1.1.1192.168.2.5
              Aug 30, 2024 00:45:25.055898905 CEST53495881.1.1.1192.168.2.5
              Aug 30, 2024 00:45:25.167203903 CEST53556781.1.1.1192.168.2.5
              Aug 30, 2024 00:45:40.786036015 CEST53650041.1.1.1192.168.2.5
              Aug 30, 2024 00:45:59.602998018 CEST53645371.1.1.1192.168.2.5
              Aug 30, 2024 00:46:20.542443037 CEST53586971.1.1.1192.168.2.5
              Aug 30, 2024 00:46:22.475178003 CEST53528541.1.1.1192.168.2.5
              Aug 30, 2024 00:46:22.597973108 CEST53499831.1.1.1192.168.2.5
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Aug 30, 2024 00:45:22.437849998 CEST192.168.2.51.1.1.10xd499Standard query (0)akbank-direktkredim.pages.devA (IP address)IN (0x0001)false
              Aug 30, 2024 00:45:22.437988043 CEST192.168.2.51.1.1.10x62c3Standard query (0)akbank-direktkredim.pages.dev65IN (0x0001)false
              Aug 30, 2024 00:45:22.456257105 CEST192.168.2.51.1.1.10x2c39Standard query (0)akbank-direktkredim.pages.devA (IP address)IN (0x0001)false
              Aug 30, 2024 00:45:22.456401110 CEST192.168.2.51.1.1.10xf673Standard query (0)akbank-direktkredim.pages.dev65IN (0x0001)false
              Aug 30, 2024 00:45:23.247733116 CEST192.168.2.51.1.1.10xfd8aStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
              Aug 30, 2024 00:45:23.247884989 CEST192.168.2.51.1.1.10xc5f9Standard query (0)code.jquery.com65IN (0x0001)false
              Aug 30, 2024 00:45:24.381171942 CEST192.168.2.51.1.1.10x4fe5Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
              Aug 30, 2024 00:45:24.381661892 CEST192.168.2.51.1.1.10x9af4Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
              Aug 30, 2024 00:45:24.471379042 CEST192.168.2.51.1.1.10x6596Standard query (0)akbank-direktkredim.pages.devA (IP address)IN (0x0001)false
              Aug 30, 2024 00:45:24.472054005 CEST192.168.2.51.1.1.10x7b93Standard query (0)akbank-direktkredim.pages.dev65IN (0x0001)false
              Aug 30, 2024 00:45:24.530396938 CEST192.168.2.51.1.1.10xb39Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
              Aug 30, 2024 00:45:24.530838013 CEST192.168.2.51.1.1.10x7f5fStandard query (0)code.jquery.com65IN (0x0001)false
              Aug 30, 2024 00:45:25.041307926 CEST192.168.2.51.1.1.10x6bbdStandard query (0)www.google.comA (IP address)IN (0x0001)false
              Aug 30, 2024 00:45:25.047513008 CEST192.168.2.51.1.1.10xf8dfStandard query (0)www.google.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Aug 30, 2024 00:45:22.449376106 CEST1.1.1.1192.168.2.50xd499No error (0)akbank-direktkredim.pages.dev172.66.47.170A (IP address)IN (0x0001)false
              Aug 30, 2024 00:45:22.449376106 CEST1.1.1.1192.168.2.50xd499No error (0)akbank-direktkredim.pages.dev172.66.44.86A (IP address)IN (0x0001)false
              Aug 30, 2024 00:45:22.453121901 CEST1.1.1.1192.168.2.50x62c3No error (0)akbank-direktkredim.pages.dev65IN (0x0001)false
              Aug 30, 2024 00:45:22.465595007 CEST1.1.1.1192.168.2.50x2c39No error (0)akbank-direktkredim.pages.dev172.66.47.170A (IP address)IN (0x0001)false
              Aug 30, 2024 00:45:22.465595007 CEST1.1.1.1192.168.2.50x2c39No error (0)akbank-direktkredim.pages.dev172.66.44.86A (IP address)IN (0x0001)false
              Aug 30, 2024 00:45:22.472691059 CEST1.1.1.1192.168.2.50xf673No error (0)akbank-direktkredim.pages.dev65IN (0x0001)false
              Aug 30, 2024 00:45:23.256536961 CEST1.1.1.1192.168.2.50xfd8aNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
              Aug 30, 2024 00:45:23.256536961 CEST1.1.1.1192.168.2.50xfd8aNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
              Aug 30, 2024 00:45:23.256536961 CEST1.1.1.1192.168.2.50xfd8aNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
              Aug 30, 2024 00:45:23.256536961 CEST1.1.1.1192.168.2.50xfd8aNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
              Aug 30, 2024 00:45:24.391660929 CEST1.1.1.1192.168.2.50x4fe5No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
              Aug 30, 2024 00:45:24.483778000 CEST1.1.1.1192.168.2.50x6596No error (0)akbank-direktkredim.pages.dev172.66.44.86A (IP address)IN (0x0001)false
              Aug 30, 2024 00:45:24.483778000 CEST1.1.1.1192.168.2.50x6596No error (0)akbank-direktkredim.pages.dev172.66.47.170A (IP address)IN (0x0001)false
              Aug 30, 2024 00:45:24.485281944 CEST1.1.1.1192.168.2.50x7b93No error (0)akbank-direktkredim.pages.dev65IN (0x0001)false
              Aug 30, 2024 00:45:24.538789988 CEST1.1.1.1192.168.2.50xb39No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
              Aug 30, 2024 00:45:24.538789988 CEST1.1.1.1192.168.2.50xb39No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
              Aug 30, 2024 00:45:24.538789988 CEST1.1.1.1192.168.2.50xb39No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
              Aug 30, 2024 00:45:24.538789988 CEST1.1.1.1192.168.2.50xb39No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
              Aug 30, 2024 00:45:25.051243067 CEST1.1.1.1192.168.2.50x6bbdNo error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
              Aug 30, 2024 00:45:25.055898905 CEST1.1.1.1192.168.2.50xf8dfNo error (0)www.google.com65IN (0x0001)false
              Aug 30, 2024 00:45:34.905061007 CEST1.1.1.1192.168.2.50x3521No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
              Aug 30, 2024 00:45:34.905061007 CEST1.1.1.1192.168.2.50x3521No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
              Aug 30, 2024 00:45:36.363370895 CEST1.1.1.1192.168.2.50xa3fdNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Aug 30, 2024 00:45:36.363370895 CEST1.1.1.1192.168.2.50xa3fdNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Aug 30, 2024 00:45:50.014866114 CEST1.1.1.1192.168.2.50x30c8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Aug 30, 2024 00:45:50.014866114 CEST1.1.1.1192.168.2.50x30c8No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Aug 30, 2024 00:46:14.715620995 CEST1.1.1.1192.168.2.50xcdc7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Aug 30, 2024 00:46:14.715620995 CEST1.1.1.1192.168.2.50xcdc7No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Aug 30, 2024 00:46:37.142069101 CEST1.1.1.1192.168.2.50x6918No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
              Aug 30, 2024 00:46:37.142069101 CEST1.1.1.1192.168.2.50x6918No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
              • akbank-direktkredim.pages.dev
              • https:
                • code.jquery.com
              • a.nel.cloudflare.com
              • fs.microsoft.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.549709172.66.47.1704432796C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:45:22 UTC672OUTGET / HTTP/1.1
              Host: akbank-direktkredim.pages.dev
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-29 22:45:23 UTC740INHTTP/1.1 200 OK
              Date: Thu, 29 Aug 2024 22:45:23 GMT
              Content-Type: text/html; charset=utf-8
              Transfer-Encoding: chunked
              Connection: close
              Access-Control-Allow-Origin: *
              Cache-Control: public, max-age=0, must-revalidate
              referrer-policy: strict-origin-when-cross-origin
              x-content-type-options: nosniff
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Y9%2Fb%2Bkbq6ANnCnW%2FZIvcJc0EPwTwsnpkfNE9MjV5EP9QiPPFhCYo5r%2BfMjeyFR0g9KlqZUh1BReISB90XHvIIybAHIfzgOUZJ9nMdBlEYuaigLFby0XQf4hP5cWOpF19SliATKlDXayjk%2FDMtd5JlQ%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8bb01232fc69c436-EWR
              alt-svc: h3=":443"; ma=86400
              2024-08-29 22:45:23 UTC1369INData Raw: 37 31 37 32 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 20 63 6c 61 73 73 3d 22 20 6a 73 20 66 6c 65 78 62 6f 78 20 66 6c 65 78 62 6f 78 6c 65 67 61 63 79 20 63 61 6e 76 61 73 20 63 61 6e 76 61 73 74 65 78 74 20 77 65 62 67 6c 20 74 6f 75 63 68 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 20 70 6f 73 74 6d 65 73 73 61 67 65 20 6e 6f 2d 77 65 62 73 71 6c 64 61 74 61 62 61 73 65 20 69 6e 64 65 78 65 64 64 62 20 68 61 73 68 63 68 61 6e 67 65 20 68 69 73 74 6f 72 79 20 64 72 61 67 61 6e 64 64 72 6f 70 20 77 65 62 73 6f 63 6b 65 74 73 20 72 67 62 61 20 68 73 6c 61 20 6d 75 6c 74 69 70 6c 65 62 67 73 20 62 61 63 6b 67 72 6f 75 6e 64 73 69 7a 65 20 62 6f 72 64 65 72 69 6d 61 67 65 20 62 6f 72 64 65 72 72 61 64 69 75 73 20 62 6f 78 73 68 61 64 6f 77 20 74 65 78 74
              Data Ascii: 7172<html lang="tr" class=" js flexbox flexboxlegacy canvas canvastext webgl touch geolocation postmessage no-websqldatabase indexeddb hashchange history draganddrop websockets rgba hsla multiplebgs backgroundsize borderimage borderradius boxshadow text
              2024-08-29 22:45:23 UTC1369INData Raw: 2c 20 22 63 69 72 63 6c 65 31 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 69 72 63 6c 65 32 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 20 63 69 72 63 6c 65 32 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 20 22 63 69 72 63 6c 65 32 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 69 72 63 6c 65 33 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 20 63 69 72 63 6c 65 33 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 20 22 63 69 72 63 6c 65 33 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 69 72 63 6c 65 34 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74
              Data Ascii: , "circle1"); var circle2 = document.createElement("div"); circle2.setAttribute("class", "circle2"); var circle3 = document.createElement("div"); circle3.setAttribute("class", "circle3"); var circle4 = document.creat
              2024-08-29 22:45:23 UTC1369INData Raw: 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 22 3e 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 20 73 72 63 3d 22 73 74 61 6e 64 61 72 74 5f 6c 6f 67 6f 2e 73 76 67 22 20 73 74 79 6c 65 3d 22 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a
              Data Ascii: bottom: 22px; "> <img class="logo" src="standart_logo.svg" style=" -webkit-tap-highlight-color: rgba(0,0,0,0); -webkit-text-size-adjust: 100%; font-size: 14px; font-family:
              2024-08-29 22:45:23 UTC1369INData Raw: 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 6b 6f 20 74 65 78 74 3a 68 65 61 64 65 72 2d 2d 3e 3c 21 2d 2d 2f 6b 6f 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 66 6f 72 6d 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 61 72 65 61 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 72 6f 75 74 65 72 3a 20 7b 20 63 61 63 68 65 56 69 65 77 73 3a 20 74 72 75 65 2c 20 61 6c 77 61 79 73 54 72 69 67 67 65 72 41 74 74 61 63 68 3a 20 74 72 75 65 20 7d 22 3e 3c 64 69 76 20
              Data Ascii: </a> ...ko text:header-->.../ko--> </div> ... /ko --> </div> <form <div class="content-area" data-bind="router: { cacheViews: true, alwaysTriggerAttach: true }"><div
              2024-08-29 22:45:23 UTC1369INData Raw: 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 70 68 6f 6e 65 6e 75 6d 62 65 72 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 63 61 70 74 63 68 61 27 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 70 68 6f 6e 65 6e 75 6d 62 65 72 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 70
              Data Ascii: -- /ko --> ... ko if: type()=='phonenumber' -->... /ko --> ... ko if: type()=='captcha'-->... /ko --> </div> ... ko if: type()=='phonenumber' -->... /ko --> <div class="inp
              2024-08-29 22:45:23 UTC1369INData Raw: 74 74 72 3a 20 7b 20 63 6c 61 73 73 3a 20 63 6c 61 73 73 4e 61 6d 65 7d 22 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 69 6e 70 75 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 69 6e 70 75 74 2d 77 72 61 70 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 70 61 72 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 6d 62 62 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 79 61 74 69 72 69 6d 63 69 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20
              Data Ascii: ttr: { class: className}" class="text-input"> <div class="text-input-wrap"> <div class="icon-part"> ... ko if: type()=='mbb' -->... /ko --> ... ko if: type()=='yatirimci' -->... /ko -->
              2024-08-29 22:45:23 UTC1369INData Raw: 66 72 65 73 69 22 20 0d 0a 20 20 20 20 20 20 20 69 6e 70 75 74 6d 6f 64 65 3d 22 6e 75 6d 65 72 69 63 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 77 68 69 74 65 50 61 73 73 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 63 65 70 73 69 66 72 65 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 6b 6b 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a
              Data Ascii: fresi" inputmode="numeric"> ... /ko --> ... ko if: type()=='whitePass' -->... /ko --> ... ko if: type()=='cepsifre' -->... /ko --> ... ko if: type()=='kk' -->... /ko -->
              2024-08-29 22:45:23 UTC1369INData Raw: 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 73 6b 74 27 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 70 68 6f 6e 65 6e 75 6d 62 65 72 27 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 63 6f 6e 20 69 63 6f 6e 2d 70 68 6f 6e 65 2d 6e 75 6d 62 65 72 2d 77 20 69 63 6f 6e 2d 70 68 6f 6e 65 2d 6e 75 6d 62 65 72 2d 77 2d 73 69 7a 65 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
              Data Ascii: /ko --> ... ko if: type()=='skt'-->... /ko --> ... ko if: type()=='phonenumber' --> <div class="icon icon-phone-number-w icon-phone-number-w-size"></div> ... /ko -->
              2024-08-29 22:45:23 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 63 61 70 74 63 68 61 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 3c 2f 64 69 76 3e 3c 2f 74 65 78 74 2d 69 6e 70 75 74 2d 6c 6f 67 69 6e 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76 20 64 61 74 61 2d 62 69 6e 64 3d 22 76 69 73 69 62 6c 65 3a 20 69 73 43 61 70 74 63 68 61 56 69 73 69 62 6c 65 28 29 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 3e 0d 0a 20 20 20 20
              Data Ascii: ... /ko --> ... ko if: type()=='captcha' -->... /ko --> </div> </div> </div></div></text-input-login> </div> <div data-bind="visible: isCaptchaVisible()" style="display: none;">
              2024-08-29 22:45:23 UTC1369INData Raw: 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 70 68 6f 6e 65 6e 75 6d 62 65 72 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 2d 70 61 72 74 22 3e 0d 0a 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 61 72 65 61 22 20 74 79 70 65 3d 22 74 65 78 74 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 62 69 6e 64 2d 76 61 6c 75 65 3a 20 76 61 6c 75 65 2c 20 61 74 74 72 3a 20 7b 20 70 6c 61 63 65 68 6f 6c 64 65 72 20 3a 20 70 6c 61 63 65 68 6f 6c 64 65 72 7d 2c 73 65 74 74 69 6e 67 73 3a 20 7b 20 6d 61 78 6c 65 6e 67 74 68 3a 20 34 20 2c 61 66 74 65 72 6b 65 79 75 70 3a 20 6d 61 6b 65 49 74 55 70 70 65 72 7d 22
              Data Ascii: if: type()=='phonenumber' -->... /ko --> <div class="input-part"> <input class="inputarea" type="text" data-bind="bind-value: value, attr: { placeholder : placeholder},settings: { maxlength: 4 ,afterkeyup: makeItUpper}"


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.549713172.66.47.1704432796C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:45:24 UTC565OUTGET /core.css HTTP/1.1
              Host: akbank-direktkredim.pages.dev
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: https://akbank-direktkredim.pages.dev/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-29 22:45:24 UTC773INHTTP/1.1 200 OK
              Date: Thu, 29 Aug 2024 22:45:24 GMT
              Content-Type: text/css; charset=utf-8
              Content-Length: 566090
              Connection: close
              Access-Control-Allow-Origin: *
              Cache-Control: public, max-age=0, must-revalidate
              ETag: "24125839ca0034bcde40e053093b5664"
              referrer-policy: strict-origin-when-cross-origin
              x-content-type-options: nosniff
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=scb4dS9XoK0TKV8JBKEa3wqKZMZ4H8BYkUe69P2VQjGPlnhihyUkuZZ6NcTfQId1kWHK9XWKMG7o6XQ0yI8IDFi%2FRVw4ut7hOZqJX3LfRP3IVh2K%2FtadTo6G6GP40FBbc%2FlzyEjx6TrKFYZwHqm1Cg%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8bb0123a1efb32ca-EWR
              alt-svc: h3=":443"; ma=86400
              2024-08-29 22:45:24 UTC596INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 61 6e 69 6d 61 74 65 64 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 73 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 62 6f 74 68 3b 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 62 6f 74 68 7d 2e 61 6e 69 6d 61 74 65 64 2e 69 6e 66 69 6e 69 74 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 69 6e 66 69 6e 69 74 65 7d 2e 61 6e 69 6d 61 74 65 64 2e 68 69 6e 67 65 7b 2d 77 65 62 6b
              Data Ascii: @charset "UTF-8";.animated{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-fill-mode:both;animation-fill-mode:both}.animated.infinite{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite}.animated.hinge{-webk
              2024-08-29 22:45:24 UTC1369INData Raw: 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 34 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 33 30 70 78 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 33 30 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 33 30 70 78 29 7d 36 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 31 35 70 78 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 31 35 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c
              Data Ascii: :translateY(0);-ms-transform:translateY(0);transform:translateY(0)}40%{-webkit-transform:translateY(-30px);-ms-transform:translateY(-30px);transform:translateY(-30px)}60%{-webkit-transform:translateY(-15px);-ms-transform:translateY(-15px);transform:transl
              2024-08-29 22:45:24 UTC1369INData Raw: 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 72 75 62 62 65 72 42 61 6e 64 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 33 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 31 2e 32 35 29 20 73 63 61 6c 65 59 28 30 2e 37 35 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 31 2e 32 35 29 20 73 63 61 6c 65 59 28 30 2e 37 35 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 31 2e 32 35 29 20 73 63 61 6c 65 59 28 30 2e 37 35 29 7d 34 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 30 2e 37 35 29
              Data Ascii: )}}@keyframes rubberBand{0%{-webkit-transform:scale(1);-ms-transform:scale(1);transform:scale(1)}30%{-webkit-transform:scaleX(1.25) scaleY(0.75);-ms-transform:scaleX(1.25) scaleY(0.75);transform:scaleX(1.25) scaleY(0.75)}40%{-webkit-transform:scaleX(0.75)
              2024-08-29 22:45:24 UTC1369INData Raw: 74 61 74 65 28 2d 31 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 30 64 65 67 29 7d 36 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 35 64 65 67 29 7d 38 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 35 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 77 69 6e 67 7b 32 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a
              Data Ascii: tate(-10deg);transform:rotate(-10deg)}60%{-webkit-transform:rotate(5deg);transform:rotate(5deg)}80%{-webkit-transform:rotate(-5deg);transform:rotate(-5deg)}100%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}}@keyframes swing{20%{-webkit-transform:
              2024-08-29 22:45:24 UTC1369INData Raw: 28 2d 33 64 65 67 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 2e 39 29 20 72 6f 74 61 74 65 28 2d 33 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 2e 39 29 20 72 6f 74 61 74 65 28 2d 33 64 65 67 29 7d 33 30 25 2c 35 30 25 2c 37 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 31 29 20 72 6f 74 61 74 65 28 33 64 65 67 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 31 29 20 72 6f 74 61 74 65 28 33 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 31 29 20 72 6f 74 61 74 65 28 33 64 65 67 29 7d 34 30 25 2c 36 30 25 2c 38 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 31 29 20 72 6f
              Data Ascii: (-3deg);-ms-transform:scale(0.9) rotate(-3deg);transform:scale(0.9) rotate(-3deg)}30%,50%,70%,90%{-webkit-transform:scale(1.1) rotate(3deg);-ms-transform:scale(1.1) rotate(3deg);transform:scale(1.1) rotate(3deg)}40%,60%,80%{-webkit-transform:scale(1.1) ro
              2024-08-29 22:45:24 UTC1369INData Raw: 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 32 30 25 29 20 72 6f 74 61 74 65 28 33 64 65 67 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 32 30 25 29 20 72 6f 74 61 74 65 28 33 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 32 30 25 29 20 72 6f 74 61 74 65 28 33 64 65 67 29 7d 34 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 35 25 29 20 72 6f 74 61 74 65 28 2d 33 64 65 67 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 35 25 29 20 72 6f 74 61 74 65 28 2d 33 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 35 25 29 20 72 6f 74 61 74 65 28 2d
              Data Ascii: -transform:translateX(20%) rotate(3deg);-ms-transform:translateX(20%) rotate(3deg);transform:translateX(20%) rotate(3deg)}45%{-webkit-transform:translateX(-15%) rotate(-3deg);-ms-transform:translateX(-15%) rotate(-3deg);transform:translateX(-15%) rotate(-
              2024-08-29 22:45:24 UTC1369INData Raw: 75 6e 63 65 49 6e 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 49 6e 44 6f 77 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 32 30 30 30 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 32 30 30 30 70 78 29 7d 36 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 33 30 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 33 30 70 78 29 7d 38 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 31 30 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65
              Data Ascii: unceIn}@-webkit-keyframes bounceInDown{0%{opacity:0;-webkit-transform:translateY(-2000px);transform:translateY(-2000px)}60%{opacity:1;-webkit-transform:translateY(30px);transform:translateY(30px)}80%{-webkit-transform:translateY(-10px);transform:translate
              2024-08-29 22:45:24 UTC1369INData Raw: 65 58 28 33 30 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 33 30 70 78 29 7d 38 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 70 78 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 70 78 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 7d 7d 2e 62 6f 75 6e 63 65 49 6e 4c 65 66 74 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69
              Data Ascii: eX(30px);transform:translateX(30px)}80%{-webkit-transform:translateX(-10px);-ms-transform:translateX(-10px);transform:translateX(-10px)}100%{-webkit-transform:translateX(0);-ms-transform:translateX(0);transform:translateX(0)}}.bounceInLeft{-webkit-animati
              2024-08-29 22:45:24 UTC1369INData Raw: 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 31 30 70 78 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 49 6e 55 70 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 32 30 30 30 70 78 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 32 30 30 30 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 32 30 30 30 70 78 29 7d 36 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c
              Data Ascii: orm:translateY(10px)}100%{-webkit-transform:translateY(0);transform:translateY(0)}}@keyframes bounceInUp{0%{opacity:0;-webkit-transform:translateY(2000px);-ms-transform:translateY(2000px);transform:translateY(2000px)}60%{opacity:1;-webkit-transform:transl
              2024-08-29 22:45:24 UTC1369INData Raw: 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 32 30 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 32 30 70 78 29 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 32 30 30 30 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 32 30 30 30 70 78 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 4f 75 74 44 6f 77 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59
              Data Ascii: ;-webkit-transform:translateY(-20px);transform:translateY(-20px)}100%{opacity:0;-webkit-transform:translateY(2000px);transform:translateY(2000px)}}@keyframes bounceOutDown{0%{-webkit-transform:translateY(0);-ms-transform:translateY(0);transform:translateY


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.549710172.66.47.1704432796C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:45:24 UTC565OUTGET /main.css HTTP/1.1
              Host: akbank-direktkredim.pages.dev
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: https://akbank-direktkredim.pages.dev/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-29 22:45:24 UTC773INHTTP/1.1 200 OK
              Date: Thu, 29 Aug 2024 22:45:24 GMT
              Content-Type: text/css; charset=utf-8
              Content-Length: 152680
              Connection: close
              Access-Control-Allow-Origin: *
              Cache-Control: public, max-age=0, must-revalidate
              ETag: "d0b08ec6955705575e5fb777ce983d63"
              referrer-policy: strict-origin-when-cross-origin
              x-content-type-options: nosniff
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=glUO4oE0cDXtrcKPlwK7QCfQnlJvzPtC4l4OVfcc7ePFN3N7DEb1lm44zBH8zLmZLbZP9KdQKy5gX9uTAMCZ2vO2ZFOIVTPB9mJd%2BOTKhF%2BbHfAOeyEjzH3PzaolyG6gbFfyd2syfl4UbvRoj%2B8cCw%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8bb0123a999c1869-EWR
              alt-svc: h3=":443"; ma=86400
              2024-08-29 22:45:24 UTC596INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4f 70 65 6e 20 53 61 6e 73 27 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0d 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 2e 2f 4f 70 65 6e 53 61 6e 73 2d 4c 69 67 68 74 2e 65 6f 74 29 3b 0d 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 2e 2f 4f 70 65 6e 53 61 6e 73 2d 4c 69 67 68 74 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 75 72 6c 28 2e 2f 4f 70 65 6e 53 61 6e 73 2d 4c 69 67 68 74 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 2e 2f 4f 70 65 6e 53 61 6e
              Data Ascii: @font-face { font-family: 'Open Sans'; font-style: normal; font-weight: 300; src: url(./OpenSans-Light.eot); src: url(./OpenSans-Light.eot?#iefix) format('embedded-opentype'),url(./OpenSans-Light.woff) format('woff'),url(./OpenSan
              2024-08-29 22:45:24 UTC1369INData Raw: 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 2e 2f 4f 70 65 6e 53 61 6e 73 2d 4c 69 67 68 74 49 74 61 6c 69 63 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 75 72 6c 28 2e 2f 4f 70 65 6e 53 61 6e 73 2d 4c 69 67 68 74 49 74 61 6c 69 63 2e 73 76 67 23 4f 70 65 6e 53 61 6e 73 4c 69 67 68 74 49 74 61 6c 69 63 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 0d 0a 7d 0d 0a 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4f 70 65 6e 20 53 61 6e 73 27 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0d 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 2e 2f 4f 70 65 6e 53 61 6e 73 2d 52 65 67 75
              Data Ascii: at('woff'),url(./OpenSans-LightItalic.ttf) format('truetype'),url(./OpenSans-LightItalic.svg#OpenSansLightItalic) format('svg')}@font-face { font-family: 'Open Sans'; font-style: normal; font-weight: 400; src: url(./OpenSans-Regu
              2024-08-29 22:45:24 UTC1369INData Raw: 53 61 6e 73 2d 53 65 6d 69 62 6f 6c 64 49 74 61 6c 69 63 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 75 72 6c 28 2e 2f 4f 70 65 6e 53 61 6e 73 2d 53 65 6d 69 62 6f 6c 64 49 74 61 6c 69 63 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 2e 2f 4f 70 65 6e 53 61 6e 73 2d 53 65 6d 69 62 6f 6c 64 49 74 61 6c 69 63 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 75 72 6c 28 2e 2f 4f 70 65 6e 53 61 6e 73 2d 53 65 6d 69 62 6f 6c 64 49 74 61 6c 69 63 2e 73 76 67 23 4f 70 65 6e 53 61 6e 73 53 65 6d 69 62 6f 6c 64 49 74 61 6c 69 63 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 0d 0a 7d 0d 0a 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b
              Data Ascii: Sans-SemiboldItalic.eot?#iefix) format('embedded-opentype'),url(./OpenSans-SemiboldItalic.woff) format('woff'),url(./OpenSans-SemiboldItalic.ttf) format('truetype'),url(./OpenSans-SemiboldItalic.svg#OpenSansSemiboldItalic) format('svg')}@font-face {
              2024-08-29 22:45:24 UTC277INData Raw: 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 4f 70 65 6e 53 61 6e 73 2f 45 78 74 72 61 42 6f 6c 64 2f 4f 70 65 6e 53 61 6e 73 2d 45 78 74 72 61 42 6f 6c 64 2e 73 76 67 23 4f 70 65 6e 53 61 6e 73 45 78 74 72 61 62 6f 6c 64 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 0d 0a 7d 0d 0a 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4f 70 65 6e 20 53 61 6e 73 27 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 69 74 61 6c 69 63 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 38 30 30 3b 0d 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 4f 70 65 6e 53 61 6e 73 2f 45 78 74 72 61 42 6f 6c 64 49 74 61 6c 69 63 2f 4f 70 65 6e 53 61 6e 73 2d 45 78 74 72 61 42 6f 6c 64 49 74 61 6c
              Data Ascii: rl(../fonts/OpenSans/ExtraBold/OpenSans-ExtraBold.svg#OpenSansExtrabold) format('svg')}@font-face { font-family: 'Open Sans'; font-style: italic; font-weight: 800; src: url(../fonts/OpenSans/ExtraBoldItalic/OpenSans-ExtraBoldItal
              2024-08-29 22:45:24 UTC1369INData Raw: 28 2e 2e 2f 66 6f 6e 74 73 2f 4f 70 65 6e 53 61 6e 73 2f 45 78 74 72 61 42 6f 6c 64 49 74 61 6c 69 63 2f 4f 70 65 6e 53 61 6e 73 2d 45 78 74 72 61 42 6f 6c 64 49 74 61 6c 69 63 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 4f 70 65 6e 53 61 6e 73 2f 45 78 74 72 61 42 6f 6c 64 49 74 61 6c 69 63 2f 4f 70 65 6e 53 61 6e 73 2d 45 78 74 72 61 42 6f 6c 64 49 74 61 6c 69 63 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 4f 70 65 6e 53 61 6e 73 2f 45 78 74 72 61 42 6f 6c 64 49 74 61 6c 69 63 2f 4f 70 65 6e 53 61 6e 73 2d 45 78 74 72 61 42 6f 6c 64 49 74 61 6c 69 63 2e 74 74 66 29 20 66 6f 72
              Data Ascii: (../fonts/OpenSans/ExtraBoldItalic/OpenSans-ExtraBoldItalic.eot?#iefix) format('embedded-opentype'),url(../fonts/OpenSans/ExtraBoldItalic/OpenSans-ExtraBoldItalic.woff) format('woff'),url(../fonts/OpenSans/ExtraBoldItalic/OpenSans-ExtraBoldItalic.ttf) for
              2024-08-29 22:45:24 UTC1369INData Raw: 0d 0a 0d 0a 73 75 70 20 7b 0d 0a 20 20 20 20 74 6f 70 3a 20 2d 2e 35 65 6d 0d 0a 7d 0d 0a 0d 0a 73 75 62 20 7b 0d 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 2d 2e 32 35 65 6d 0d 0a 7d 0d 0a 0d 0a 69 6d 67 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 0d 0a 7d 0d 0a 0d 0a 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 20 7b 0d 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 0d 0a 7d 0d 0a 0d 0a 66 69 67 75 72 65 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 65 6d 20 34 30 70 78 0d 0a 7d 0d 0a 0d 0a 68 72 20 7b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 30 3b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 0d 0a 20 20 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 63
              Data Ascii: sup { top: -.5em}sub { bottom: -.25em}img { border: 0}svg:not(:root) { overflow: hidden}figure { margin: 1em 40px}hr { height: 0; -webkit-box-sizing: content-box; -moz-box-sizing: c
              2024-08-29 22:45:24 UTC1369INData Raw: 6c 64 0d 0a 7d 0d 0a 0d 0a 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 63 61 6e 63 65 6c 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 20 7b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 6e 6f 6e 65 0d 0a 7d 0d 0a 0d 0a 66 69 65 6c 64 73 65 74 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 2e 33 35 65 6d 20 2e 36 32 35 65 6d 20 2e 37 35 65 6d 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 32 70 78 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 73 69 6c 76 65 72 0d 0a 7d 0d 0a 0d 0a 6c 65 67 65 6e 64 20 7b 0d 0a 20 20
              Data Ascii: ld}input[type=search]::-webkit-search-cancel-button,input[type=search]::-webkit-search-decoration { -webkit-appearance: none}fieldset { padding: .35em .625em .75em; margin: 0 2px; border: 1px solid silver}legend {
              2024-08-29 22:45:24 UTC1369INData Raw: 0a 20 20 20 20 20 20 20 20 6f 72 70 68 61 6e 73 3a 20 33 3b 0d 0a 20 20 20 20 20 20 20 20 77 69 64 6f 77 73 3a 20 33 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 68 32 2c 68 33 20 7b 0d 0a 20 20 20 20 20 20 20 20 70 61 67 65 2d 62 72 65 61 6b 2d 61 66 74 65 72 3a 20 61 76 6f 69 64 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 73 65 6c 65 63 74 20 7b 0d 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 6e 61 76 62 61 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 62 74 6e 3e 2e 63 61 72 65 74 2c 2e 64 72 6f 70 75 70 3e 2e 62 74 6e 3e 2e 63 61 72 65 74 20 7b 0d 0a 20 20 20 20 20
              Data Ascii: orphans: 3; widows: 3 } h2,h3 { page-break-after: avoid } select { background: #fff!important } .navbar { display: none } .btn>.caret,.dropup>.btn>.caret {
              2024-08-29 22:45:24 UTC1369INData Raw: 70 68 69 63 6f 6e 2d 70 6c 75 73 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 32 62 22 0d 0a 7d 0d 0a 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 75 72 6f 3a 62 65 66 6f 72 65 2c 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 75 72 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 32 30 61 63 22 0d 0a 7d 0d 0a 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 69 6e 75 73 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 32 32 31 32 22 0d 0a 7d 0d 0a 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 6c 6f 75 64 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 32 36 30 31 22 0d 0a 7d 0d 0a 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 6e 76 65 6c 6f 70 65 3a 62 65 66 6f 72
              Data Ascii: phicon-plus:before { content: "\2b"}.glyphicon-euro:before,.glyphicon-eur:before { content: "\20ac"}.glyphicon-minus:before { content: "\2212"}.glyphicon-cloud:before { content: "\2601"}.glyphicon-envelope:befor
              2024-08-29 22:45:24 UTC1369INData Raw: 0d 0a 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 6f 6d 65 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 32 31 22 0d 0a 7d 0d 0a 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 69 6c 65 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 32 32 22 0d 0a 7d 0d 0a 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 69 6d 65 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 32 33 22 0d 0a 7d 0d 0a 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 6f 61 64 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 32 34 22 0d 0a 7d 0d 0a 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 64 6f 77 6e 6c 6f 61 64 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 63
              Data Ascii: .glyphicon-home:before { content: "\e021"}.glyphicon-file:before { content: "\e022"}.glyphicon-time:before { content: "\e023"}.glyphicon-road:before { content: "\e024"}.glyphicon-download-alt:before { c


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.549712172.66.47.1704432796C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:45:24 UTC620OUTGET /standart_logo.svg HTTP/1.1
              Host: akbank-direktkredim.pages.dev
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://akbank-direktkredim.pages.dev/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-29 22:45:24 UTC755INHTTP/1.1 200 OK
              Date: Thu, 29 Aug 2024 22:45:24 GMT
              Content-Type: image/svg+xml
              Content-Length: 1919
              Connection: close
              Access-Control-Allow-Origin: *
              Cache-Control: public, max-age=0, must-revalidate
              ETag: "4f882b8411667426ca8a0d08b177f1ad"
              referrer-policy: strict-origin-when-cross-origin
              x-content-type-options: nosniff
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=m8XCPA5cM0RaSlJBW2dqt1RhjajyGm8W6mARJJWrk1iI5Np64ei7OchXCEOVB9NBnIPJThDi7xYnsX2RZiTvBdLw3LlMkwabEapIsDT2HX5tgeEQgMJje5t23f6Cw1K8cdtBfDFmDRekF9hvcZZqOw%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8bb0123a9e5242d2-EWR
              alt-svc: h3=":443"; ma=86400
              2024-08-29 22:45:24 UTC614INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 36 31 31 2e 36 22 20 68 65 69 67 68 74 3d 22 36 36 2e 37 32 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 31 31 2e 36 20 36 36 2e 37 32 33 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 61 7b 66 69 6c 6c 3a 23 66 66 66 3b 7d 2e 62 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 61 29 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 61 22 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 61 22 20 64 3d 22 4d 35 38 31 2e 39 33 31 2c 36 36 2e 37 32 33 2c 35 35 35 2e 31 32
              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="611.6" height="66.723" viewBox="0 0 611.6 66.723"><defs><style>.a{fill:#fff;}.b{clip-path:url(#a);}</style><clipPath id="a"><path class="a" d="M581.931,66.723,555.12
              2024-08-29 22:45:24 UTC1305INData Raw: 2c 35 2e 37 32 2c 31 32 2e 30 32 2c 31 36 2e 33 2c 30 2c 31 32 2e 33 2d 39 2e 35 33 38 2c 31 38 2e 35 38 36 2d 32 32 2e 39 2c 31 38 2e 35 38 36 5a 6d 2d 33 35 2e 35 38 34 2c 30 4c 31 34 37 2e 37 37 33 2c 34 32 2e 36 30 37 48 31 33 33 2e 36 35 32 56 36 36 2e 37 32 33 48 31 31 31 2e 39 56 30 68 32 31 2e 37 34 37 56 32 33 2e 35 34 35 68 31 31 2e 33 35 34 4c 31 36 39 2e 39 30 36 2c 30 68 32 38 2e 33 33 33 4c 31 36 34 2e 31 38 32 2c 33 30 2e 39 37 37 6c 34 30 2e 30 36 37 2c 33 35 2e 37 34 36 5a 6d 2d 39 33 2e 36 38 2c 30 2d 35 2e 36 33 2d 39 2e 39 31 34 68 2d 34 35 2e 36 6c 2d 35 2e 36 33 2c 39 2e 39 31 34 48 30 4c 33 38 2e 37 33 31 2c 30 48 36 36 2e 36 38 33 6c 33 38 2e 37 33 31 2c 36 36 2e 37 32 33 5a 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66
              Data Ascii: ,5.72,12.02,16.3,0,12.3-9.538,18.586-22.9,18.586Zm-35.584,0L147.773,42.607H133.652V66.723H111.9V0h21.747V23.545h11.354L169.906,0h28.333L164.182,30.977l40.067,35.746Zm-93.68,0-5.63-9.914h-45.6l-5.63,9.914H0L38.731,0H66.683l38.731,66.723Z"/></clipPath></def


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              4192.168.2.549714151.101.130.1374432796C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:45:24 UTC547OUTGET /jquery-3.6.4.min.js HTTP/1.1
              Host: code.jquery.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://akbank-direktkredim.pages.dev/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-29 22:45:24 UTC612INHTTP/1.1 200 OK
              Connection: close
              Content-Length: 89795
              Server: nginx
              Content-Type: application/javascript; charset=utf-8
              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
              ETag: "28feccc0-15ec3"
              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
              Access-Control-Allow-Origin: *
              Cross-Origin-Resource-Policy: cross-origin
              Via: 1.1 varnish, 1.1 varnish
              Accept-Ranges: bytes
              Age: 225018
              Date: Thu, 29 Aug 2024 22:45:24 GMT
              X-Served-By: cache-lga21953-LGA, cache-ewr-kewr1740065-EWR
              X-Cache: HIT, HIT
              X-Cache-Hits: 3931, 0
              X-Timer: S1724971524.252827,VS0,VE1
              Vary: Accept-Encoding
              2024-08-29 22:45:24 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 34 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
              Data Ascii: /*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
              2024-08-29 22:45:24 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
              Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
              2024-08-29 22:45:24 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 79 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
              Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=y.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
              2024-08-29 22:45:24 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
              Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
              2024-08-29 22:45:24 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
              Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
              2024-08-29 22:45:24 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 76 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
              Data Ascii: )){(f=ee.test(t)&&ve(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
              2024-08-29 22:45:24 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 76 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
              Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ve(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
              2024-08-29 22:45:24 UTC1378INData Raw: 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 72 65 74 75 72 6e 20 6e 3f 5b 6e 5d 3a 5b 5d 7d 7d 29 3a 28 62 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f
              Data Ascii: "!=typeof t.getElementById&&E){var n=t.getElementById(e);return n?[n]:[]}}):(b.filter.ID=function(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=functio
              2024-08-29 22:45:24 UTC1378INData Raw: 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 27 27 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79
              Data Ascii: ).setAttribute("name",""),e.appendChild(t),e.querySelectorAll("[name='']").length||y.push("\\["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||y.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||y.push(".#.+[+~]"),e.query
              2024-08-29 22:45:24 UTC1378INData Raw: 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 29 77 68 69 6c 65 28 74 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 69 66 28 74 3d 3d 3d 65 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 6a 3d 74 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 6e 3d 21 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69
              Data Ascii: ))}:function(e,t){if(t)while(t=t.parentNode)if(t===e)return!0;return!1},j=t?function(e,t){if(e===t)return l=!0,0;var n=!e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPositi


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              5192.168.2.549711172.66.47.1704432796C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:45:24 UTC644OUTGET /content/application/images/icons/back.png HTTP/1.1
              Host: akbank-direktkredim.pages.dev
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://akbank-direktkredim.pages.dev/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-29 22:45:24 UTC748INHTTP/1.1 200 OK
              Date: Thu, 29 Aug 2024 22:45:24 GMT
              Content-Type: text/html; charset=utf-8
              Transfer-Encoding: chunked
              Connection: close
              Access-Control-Allow-Origin: *
              Cache-Control: public, max-age=0, must-revalidate
              referrer-policy: strict-origin-when-cross-origin
              x-content-type-options: nosniff
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dX5wW4l4XzCneJvt6%2FLkkxyVdPZzKU%2FJ4EefGl%2FFx9jlLZa4%2BL9JOVIen83X9g2zkWLA%2BQfa8uHsTDvbju%2BFT%2F21PWHIGfT%2BWC4swruVGAbnMLWcotsuUCF8i6kM1BfGWZkhj6DVDN553%2B5ROZvRJw%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8bb0123a99a24232-EWR
              alt-svc: h3=":443"; ma=86400
              2024-08-29 22:45:24 UTC621INData Raw: 37 31 37 32 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 20 63 6c 61 73 73 3d 22 20 6a 73 20 66 6c 65 78 62 6f 78 20 66 6c 65 78 62 6f 78 6c 65 67 61 63 79 20 63 61 6e 76 61 73 20 63 61 6e 76 61 73 74 65 78 74 20 77 65 62 67 6c 20 74 6f 75 63 68 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 20 70 6f 73 74 6d 65 73 73 61 67 65 20 6e 6f 2d 77 65 62 73 71 6c 64 61 74 61 62 61 73 65 20 69 6e 64 65 78 65 64 64 62 20 68 61 73 68 63 68 61 6e 67 65 20 68 69 73 74 6f 72 79 20 64 72 61 67 61 6e 64 64 72 6f 70 20 77 65 62 73 6f 63 6b 65 74 73 20 72 67 62 61 20 68 73 6c 61 20 6d 75 6c 74 69 70 6c 65 62 67 73 20 62 61 63 6b 67 72 6f 75 6e 64 73 69 7a 65 20 62 6f 72 64 65 72 69 6d 61 67 65 20 62 6f 72 64 65 72 72 61 64 69 75 73 20 62 6f 78 73 68 61 64 6f 77 20 74 65 78 74
              Data Ascii: 7172<html lang="tr" class=" js flexbox flexboxlegacy canvas canvastext webgl touch geolocation postmessage no-websqldatabase indexeddb hashchange history draganddrop websockets rgba hsla multiplebgs backgroundsize borderimage borderradius boxshadow text
              2024-08-29 22:45:24 UTC1369INData Raw: 74 65 6e 74 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 4d 6f 62 69 6c 65 4f 70 74 69 6d 69 7a 65 64 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0d 0a 20 0d 0a 0d 0a 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f
              Data Ascii: tent="true"> <meta name="MobileOptimized" content="width"> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, minimum-scale=1.0, user-scalable=no"> <meta name="msapplication-tap-highlight" content="no
              2024-08-29 22:45:24 UTC1369INData Raw: 72 3a 20 23 65 64 31 61 31 65 3b 0d 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 35 30 30 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 20 2f 2a 20 53 61 79 66 61 64 61 20 69 c3 a7 65 72 69 c4 9f 69 20 6f 72 74 61 6c 61 20 2a 2f 0d 0a 7d 0d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 0d 0a 20 20 20 20 3c 69 6e 70 75 74 20 6e 61 6d 65 3d 22 5f 5f 52 65 71 75 65 73 74 56 65 72 69 66 69 63 61 74 69 6f 6e 54 6f 6b 65 6e 22 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 76 61 6c 75 65 3d 22 70 4f 50 64 75 50 63 42 67 33 69 38 38 34 74 37 63 46 58 34 38 5f 59 33 6a 74 65 77 79 34 4e 79 30 78 5f 72 6f 75 6a 70 47 58 36 6c 32 4e 76 46 55 36 30 6d 7a 43 6a 46 50 74 74 37 63 78 64 47 4d 65 66 6b 57 5a 2d 32 66 6d 2d 55 5f 73 74 79 73 4a
              Data Ascii: r: #ed1a1e; max-width: 500px; margin: 0 auto; /* Sayfada ierii ortala */} </style> <input name="__RequestVerificationToken" type="hidden" value="pOPduPcBg3i884t7cFX48_Y3jtewy4Ny0x_roujpGX6l2NvFU60mzCjFPtt7cxdGMefkWZ-2fm-U_stysJ
              2024-08-29 22:45:24 UTC1369INData Raw: 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 64 61 74 61 2d 62 69 6e 64 3d 22 76 69 73 69 62 6c 65 3a 21 28 69 73 4c 6f 67 6f 56 69 73 69 62 6c 65 28 29 29 22 20 63 6c 61 73 73 3d 22 65 78 74 72 61 73 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 62 61 63 6b 2d 70 61 72 74 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 63 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 61 76 69 67 61 74 65 42 61 63 6b 28 29 3b 7d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 63 6c 61 73 73 3d 22 62 61 63 6b 2d 69 6d 61 67 65 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 61
              Data Ascii: <div data-bind="visible:!(isLogoVisible())" class="extras" style="display: none;"> <a class="back-part" data-bind="click:function(){navigateBack();}"> <img class="back-image" data-bind="a
              2024-08-29 22:45:24 UTC1369INData Raw: 22 74 79 70 65 3a 27 6d 62 62 27 2c 20 70 6c 61 63 65 68 6f 6c 64 65 72 3a 47 65 74 53 74 72 69 6e 67 28 27 43 75 73 74 6f 6d 65 72 4e 75 6d 62 65 72 4c 6f 67 69 6e 27 29 2c 76 61 6c 75 65 3a 6d 62 62 4e 6f 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 69 6e 70 75 74 2d 6c 6f 67 69 6e 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 64 61 74 61 2d 62 69 6e 64 3d 22 61 74 74 72 3a 20 7b 20 63 6c 61 73 73 3a 20 63 6c 61 73 73 4e 61 6d 65 7d 22 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 69 6e 70 75 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 69 6e 70 75 74 2d 77 72 61 70 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 70 61 72 74 22 3e 0d 0a 20 20 20 20 20 20 20 20
              Data Ascii: "type:'mbb', placeholder:GetString('CustomerNumberLogin'),value:mbbNo"><div class="text-input-login"> <div data-bind="attr: { class: className}" class="text-input"> <div class="text-input-wrap"> <div class="icon-part">
              2024-08-29 22:45:24 UTC1369INData Raw: 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 79 61 74 69 72 69 6d 63 69 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 61 73 74 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 77 68 69 74 65 50 61 73 73 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 63 65 70 73 69 66 72 65 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d
              Data Ascii: -- ko if: type()=='yatirimci' -->... /ko --> ... ko if: type()=='ast' -->... /ko --> ... ko if: type()=='whitePass' -->... /ko --> ... ko if: type()=='cepsifre' -->... /ko --> ...
              2024-08-29 22:45:24 UTC1369INData Raw: 3d 27 73 6b 74 27 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 70 68 6f 6e 65 6e 75 6d 62 65 72 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 63 61 70 74 63 68 61 27 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 70 68 6f 6e 65 6e 75 6d 62 65 72 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76
              Data Ascii: ='skt'-->... /ko --> ... ko if: type()=='phonenumber' -->... /ko --> ... ko if: type()=='captcha'-->... /ko --> </div> ... ko if: type()=='phonenumber' -->... /ko --> <div
              2024-08-29 22:45:24 UTC1369INData Raw: 2d 73 65 70 61 72 61 74 6f 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 65 78 74 2d 69 6e 70 75 74 2d 6c 6f 67 69 6e 20 70 61 72 61 6d 73 3d 22 74 79 70 65 3a 27 70 68 6f 6e 65 6e 75 6d 62 65 72 27 2c 20 70 6c 61 63 65 68 6f 6c 64 65 72 3a 47 65 74 53 74 72 69 6e 67 28 27 45 6e 74 65 72 54 65 6c 65 70 68 6f 6e 65 27 29 2c 76 61 6c 75 65 3a 70 68 6f 6e 65 4e 75 6d 62 65 72 2c 73 65 6c 65 63 74 6f 70 74 69 6f 6e 73 3a 5f 70 61 72 65 6e 74 2e 63 6f 75 6e 74 72 79 63 6f 64 65 73 2c 73 65 6c 65 63 74 76 61 6c 75 65 3a 5f 70 61 72 65 6e 74 2e 73 65 6c 65 63 74 65 64 63 6f 75 6e 74 72 79 63 6f 64 65 2c 6d 61 78 6c 65 6e 67 74 68 3a 31 30 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 69 6e 70 75 74 2d 6c 6f 67 69 6e 22 3e 0d 0a 20 20 20 20 3c 64 69 76
              Data Ascii: -separator"> <text-input-login params="type:'phonenumber', placeholder:GetString('EnterTelephone'),value:phoneNumber,selectoptions:_parent.countrycodes,selectvalue:_parent.selectedcountrycode,maxlength:10"><div class="text-input-login"> <div
              2024-08-29 22:45:24 UTC1369INData Raw: 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 2d 70 61 72 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 6d 62 62 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 79 61 74 69 72 69 6d 63 69 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 61 73 74 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a
              Data Ascii: o --> <div class="input-part"> ... ko if: type()=='mbb' -->... /ko --> ... ko if: type()=='yatirimci' -->... /ko --> ... ko if: type()=='ast' -->... /ko --> ... ko if:
              2024-08-29 22:45:24 UTC1369INData Raw: 22 63 6c 69 63 6b 3a 72 65 66 72 65 73 68 43 61 70 74 63 68 61 2c 20 61 74 74 72 20 3a 7b 20 76 61 6c 75 65 20 3a 20 47 65 74 53 74 72 69 6e 67 28 27 52 65 66 72 65 73 68 27 29 7d 22 20 76 61 6c 75 65 3d 22 59 65 6e 69 6c 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 20 63 6f 6c 6f 72 3a 20 23 61 62 31 66 32 33 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 35 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 33 32 70 78 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 76 61 6c 75 65 3a 20 47 65 74 53 74 72 69 6e 67 28 27 52 65 66 72 65 73 68 27 29 22 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 3c
              Data Ascii: "click:refreshCaptcha, attr :{ value : GetString('Refresh')}" value="Yenile"> <span style="font-size: 15px; color: #ab1f23; margin-left: 5px; line-height: 32px" data-bind="value: GetString('Refresh')"></span> </a> <


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              6192.168.2.549717172.66.47.1704432796C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:45:24 UTC645OUTGET /content/application/images/icons/close.png HTTP/1.1
              Host: akbank-direktkredim.pages.dev
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://akbank-direktkredim.pages.dev/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-29 22:45:25 UTC744INHTTP/1.1 200 OK
              Date: Thu, 29 Aug 2024 22:45:24 GMT
              Content-Type: text/html; charset=utf-8
              Transfer-Encoding: chunked
              Connection: close
              Access-Control-Allow-Origin: *
              Cache-Control: public, max-age=0, must-revalidate
              referrer-policy: strict-origin-when-cross-origin
              x-content-type-options: nosniff
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MPJnS1mwKn8%2FoDBtzDsgeKhmBBR0PTjDjAcfGdtW%2FZug6h%2FiYcJBQAkDH58%2FckZ9i7pdm9qMgiag0ybfguelNBeic%2Bo%2FFAaU0mjSX2Fz5JcTuMntTkrRFlOMIkD5rWTcxDHZuS%2FH4T83cVV6X6OFyg%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8bb0123ecd5c440d-EWR
              alt-svc: h3=":443"; ma=86400
              2024-08-29 22:45:25 UTC625INData Raw: 37 31 37 32 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 20 63 6c 61 73 73 3d 22 20 6a 73 20 66 6c 65 78 62 6f 78 20 66 6c 65 78 62 6f 78 6c 65 67 61 63 79 20 63 61 6e 76 61 73 20 63 61 6e 76 61 73 74 65 78 74 20 77 65 62 67 6c 20 74 6f 75 63 68 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 20 70 6f 73 74 6d 65 73 73 61 67 65 20 6e 6f 2d 77 65 62 73 71 6c 64 61 74 61 62 61 73 65 20 69 6e 64 65 78 65 64 64 62 20 68 61 73 68 63 68 61 6e 67 65 20 68 69 73 74 6f 72 79 20 64 72 61 67 61 6e 64 64 72 6f 70 20 77 65 62 73 6f 63 6b 65 74 73 20 72 67 62 61 20 68 73 6c 61 20 6d 75 6c 74 69 70 6c 65 62 67 73 20 62 61 63 6b 67 72 6f 75 6e 64 73 69 7a 65 20 62 6f 72 64 65 72 69 6d 61 67 65 20 62 6f 72 64 65 72 72 61 64 69 75 73 20 62 6f 78 73 68 61 64 6f 77 20 74 65 78 74
              Data Ascii: 7172<html lang="tr" class=" js flexbox flexboxlegacy canvas canvastext webgl touch geolocation postmessage no-websqldatabase indexeddb hashchange history draganddrop websockets rgba hsla multiplebgs backgroundsize borderimage borderradius boxshadow text
              2024-08-29 22:45:25 UTC1369INData Raw: 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 4d 6f 62 69 6c 65 4f 70 74 69 6d 69 7a 65 64 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0d 0a 20 0d 0a 0d 0a 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 22 3e 0d 0a
              Data Ascii: ="true"> <meta name="MobileOptimized" content="width"> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, minimum-scale=1.0, user-scalable=no"> <meta name="msapplication-tap-highlight" content="no">
              2024-08-29 22:45:25 UTC1369INData Raw: 65 64 31 61 31 65 3b 0d 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 35 30 30 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 20 2f 2a 20 53 61 79 66 61 64 61 20 69 c3 a7 65 72 69 c4 9f 69 20 6f 72 74 61 6c 61 20 2a 2f 0d 0a 7d 0d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 0d 0a 20 20 20 20 3c 69 6e 70 75 74 20 6e 61 6d 65 3d 22 5f 5f 52 65 71 75 65 73 74 56 65 72 69 66 69 63 61 74 69 6f 6e 54 6f 6b 65 6e 22 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 76 61 6c 75 65 3d 22 70 4f 50 64 75 50 63 42 67 33 69 38 38 34 74 37 63 46 58 34 38 5f 59 33 6a 74 65 77 79 34 4e 79 30 78 5f 72 6f 75 6a 70 47 58 36 6c 32 4e 76 46 55 36 30 6d 7a 43 6a 46 50 74 74 37 63 78 64 47 4d 65 66 6b 57 5a 2d 32 66 6d 2d 55 5f 73 74 79 73 4a 6e 32 6c 37
              Data Ascii: ed1a1e; max-width: 500px; margin: 0 auto; /* Sayfada ierii ortala */} </style> <input name="__RequestVerificationToken" type="hidden" value="pOPduPcBg3i884t7cFX48_Y3jtewy4Ny0x_roujpGX6l2NvFU60mzCjFPtt7cxdGMefkWZ-2fm-U_stysJn2l7
              2024-08-29 22:45:25 UTC1369INData Raw: 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 64 61 74 61 2d 62 69 6e 64 3d 22 76 69 73 69 62 6c 65 3a 21 28 69 73 4c 6f 67 6f 56 69 73 69 62 6c 65 28 29 29 22 20 63 6c 61 73 73 3d 22 65 78 74 72 61 73 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 62 61 63 6b 2d 70 61 72 74 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 63 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 61 76 69 67 61 74 65 42 61 63 6b 28 29 3b 7d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 63 6c 61 73 73 3d 22 62 61 63 6b 2d 69 6d 61 67 65 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 61 74 74 72 3a
              Data Ascii: <div data-bind="visible:!(isLogoVisible())" class="extras" style="display: none;"> <a class="back-part" data-bind="click:function(){navigateBack();}"> <img class="back-image" data-bind="attr:
              2024-08-29 22:45:25 UTC1369INData Raw: 65 3a 27 6d 62 62 27 2c 20 70 6c 61 63 65 68 6f 6c 64 65 72 3a 47 65 74 53 74 72 69 6e 67 28 27 43 75 73 74 6f 6d 65 72 4e 75 6d 62 65 72 4c 6f 67 69 6e 27 29 2c 76 61 6c 75 65 3a 6d 62 62 4e 6f 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 69 6e 70 75 74 2d 6c 6f 67 69 6e 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 64 61 74 61 2d 62 69 6e 64 3d 22 61 74 74 72 3a 20 7b 20 63 6c 61 73 73 3a 20 63 6c 61 73 73 4e 61 6d 65 7d 22 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 69 6e 70 75 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 69 6e 70 75 74 2d 77 72 61 70 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 70 61 72 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
              Data Ascii: e:'mbb', placeholder:GetString('CustomerNumberLogin'),value:mbbNo"><div class="text-input-login"> <div data-bind="attr: { class: className}" class="text-input"> <div class="text-input-wrap"> <div class="icon-part">
              2024-08-29 22:45:25 UTC1369INData Raw: 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 79 61 74 69 72 69 6d 63 69 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 61 73 74 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 77 68 69 74 65 50 61 73 73 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 63 65 70 73 69 66 72 65 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20
              Data Ascii: o if: type()=='yatirimci' -->... /ko --> ... ko if: type()=='ast' -->... /ko --> ... ko if: type()=='whitePass' -->... /ko --> ... ko if: type()=='cepsifre' -->... /ko --> ... ko
              2024-08-29 22:45:25 UTC1369INData Raw: 74 27 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 70 68 6f 6e 65 6e 75 6d 62 65 72 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 63 61 70 74 63 68 61 27 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 70 68 6f 6e 65 6e 75 6d 62 65 72 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61
              Data Ascii: t'-->... /ko --> ... ko if: type()=='phonenumber' -->... /ko --> ... ko if: type()=='captcha'-->... /ko --> </div> ... ko if: type()=='phonenumber' -->... /ko --> <div cla
              2024-08-29 22:45:25 UTC1369INData Raw: 61 72 61 74 6f 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 65 78 74 2d 69 6e 70 75 74 2d 6c 6f 67 69 6e 20 70 61 72 61 6d 73 3d 22 74 79 70 65 3a 27 70 68 6f 6e 65 6e 75 6d 62 65 72 27 2c 20 70 6c 61 63 65 68 6f 6c 64 65 72 3a 47 65 74 53 74 72 69 6e 67 28 27 45 6e 74 65 72 54 65 6c 65 70 68 6f 6e 65 27 29 2c 76 61 6c 75 65 3a 70 68 6f 6e 65 4e 75 6d 62 65 72 2c 73 65 6c 65 63 74 6f 70 74 69 6f 6e 73 3a 5f 70 61 72 65 6e 74 2e 63 6f 75 6e 74 72 79 63 6f 64 65 73 2c 73 65 6c 65 63 74 76 61 6c 75 65 3a 5f 70 61 72 65 6e 74 2e 73 65 6c 65 63 74 65 64 63 6f 75 6e 74 72 79 63 6f 64 65 2c 6d 61 78 6c 65 6e 67 74 68 3a 31 30 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 69 6e 70 75 74 2d 6c 6f 67 69 6e 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 64 61 74
              Data Ascii: arator"> <text-input-login params="type:'phonenumber', placeholder:GetString('EnterTelephone'),value:phoneNumber,selectoptions:_parent.countrycodes,selectvalue:_parent.selectedcountrycode,maxlength:10"><div class="text-input-login"> <div dat
              2024-08-29 22:45:25 UTC1369INData Raw: 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 2d 70 61 72 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 6d 62 62 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 79 61 74 69 72 69 6d 63 69 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 61 73 74 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70
              Data Ascii: > <div class="input-part"> ... ko if: type()=='mbb' -->... /ko --> ... ko if: type()=='yatirimci' -->... /ko --> ... ko if: type()=='ast' -->... /ko --> ... ko if: typ
              2024-08-29 22:45:25 UTC1369INData Raw: 63 6b 3a 72 65 66 72 65 73 68 43 61 70 74 63 68 61 2c 20 61 74 74 72 20 3a 7b 20 76 61 6c 75 65 20 3a 20 47 65 74 53 74 72 69 6e 67 28 27 52 65 66 72 65 73 68 27 29 7d 22 20 76 61 6c 75 65 3d 22 59 65 6e 69 6c 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 20 63 6f 6c 6f 72 3a 20 23 61 62 31 66 32 33 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 35 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 33 32 70 78 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 76 61 6c 75 65 3a 20 47 65 74 53 74 72 69 6e 67 28 27 52 65 66 72 65 73 68 27 29 22 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76
              Data Ascii: ck:refreshCaptcha, attr :{ value : GetString('Refresh')}" value="Yenile"> <span style="font-size: 15px; color: #ab1f23; margin-left: 5px; line-height: 32px" data-bind="value: GetString('Refresh')"></span> </a> </div


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              7192.168.2.549718172.66.47.1704432796C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:45:24 UTC649OUTGET /content/application/images/icon-set/loan-g.svg HTTP/1.1
              Host: akbank-direktkredim.pages.dev
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://akbank-direktkredim.pages.dev/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-29 22:45:25 UTC736INHTTP/1.1 200 OK
              Date: Thu, 29 Aug 2024 22:45:25 GMT
              Content-Type: text/html; charset=utf-8
              Transfer-Encoding: chunked
              Connection: close
              Access-Control-Allow-Origin: *
              Cache-Control: public, max-age=0, must-revalidate
              referrer-policy: strict-origin-when-cross-origin
              x-content-type-options: nosniff
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LDuL7ILOJRS0a8Xdd2EnNZlojlRbe%2FXRr0JlCO%2FQ2xoVjBCG6C0FdIU4XVwZsDXUhfAb4238vHOmSMH9Th6es4Y5HLHB2jHieT%2B8IAV5Quf9yvKYd4ghdpiR5EW7ydrn7HNPXgYa7sDsrnqCqo43jA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8bb0123f9d268c54-EWR
              alt-svc: h3=":443"; ma=86400
              2024-08-29 22:45:25 UTC1369INData Raw: 37 31 37 32 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 20 63 6c 61 73 73 3d 22 20 6a 73 20 66 6c 65 78 62 6f 78 20 66 6c 65 78 62 6f 78 6c 65 67 61 63 79 20 63 61 6e 76 61 73 20 63 61 6e 76 61 73 74 65 78 74 20 77 65 62 67 6c 20 74 6f 75 63 68 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 20 70 6f 73 74 6d 65 73 73 61 67 65 20 6e 6f 2d 77 65 62 73 71 6c 64 61 74 61 62 61 73 65 20 69 6e 64 65 78 65 64 64 62 20 68 61 73 68 63 68 61 6e 67 65 20 68 69 73 74 6f 72 79 20 64 72 61 67 61 6e 64 64 72 6f 70 20 77 65 62 73 6f 63 6b 65 74 73 20 72 67 62 61 20 68 73 6c 61 20 6d 75 6c 74 69 70 6c 65 62 67 73 20 62 61 63 6b 67 72 6f 75 6e 64 73 69 7a 65 20 62 6f 72 64 65 72 69 6d 61 67 65 20 62 6f 72 64 65 72 72 61 64 69 75 73 20 62 6f 78 73 68 61 64 6f 77 20 74 65 78 74
              Data Ascii: 7172<html lang="tr" class=" js flexbox flexboxlegacy canvas canvastext webgl touch geolocation postmessage no-websqldatabase indexeddb hashchange history draganddrop websockets rgba hsla multiplebgs backgroundsize borderimage borderradius boxshadow text
              2024-08-29 22:45:25 UTC1369INData Raw: 2c 20 22 63 69 72 63 6c 65 31 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 69 72 63 6c 65 32 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 20 63 69 72 63 6c 65 32 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 20 22 63 69 72 63 6c 65 32 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 69 72 63 6c 65 33 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 20 63 69 72 63 6c 65 33 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 20 22 63 69 72 63 6c 65 33 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 69 72 63 6c 65 34 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74
              Data Ascii: , "circle1"); var circle2 = document.createElement("div"); circle2.setAttribute("class", "circle2"); var circle3 = document.createElement("div"); circle3.setAttribute("class", "circle3"); var circle4 = document.creat
              2024-08-29 22:45:25 UTC1369INData Raw: 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 22 3e 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 20 73 72 63 3d 22 73 74 61 6e 64 61 72 74 5f 6c 6f 67 6f 2e 73 76 67 22 20 73 74 79 6c 65 3d 22 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a
              Data Ascii: bottom: 22px; "> <img class="logo" src="standart_logo.svg" style=" -webkit-tap-highlight-color: rgba(0,0,0,0); -webkit-text-size-adjust: 100%; font-size: 14px; font-family:
              2024-08-29 22:45:25 UTC1369INData Raw: 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 6b 6f 20 74 65 78 74 3a 68 65 61 64 65 72 2d 2d 3e 3c 21 2d 2d 2f 6b 6f 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 66 6f 72 6d 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 61 72 65 61 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 72 6f 75 74 65 72 3a 20 7b 20 63 61 63 68 65 56 69 65 77 73 3a 20 74 72 75 65 2c 20 61 6c 77 61 79 73 54 72 69 67 67 65 72 41 74 74 61 63 68 3a 20 74 72 75 65 20 7d 22 3e 3c 64 69 76 20
              Data Ascii: </a> ...ko text:header-->.../ko--> </div> ... /ko --> </div> <form <div class="content-area" data-bind="router: { cacheViews: true, alwaysTriggerAttach: true }"><div
              2024-08-29 22:45:25 UTC1369INData Raw: 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 70 68 6f 6e 65 6e 75 6d 62 65 72 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 63 61 70 74 63 68 61 27 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 70 68 6f 6e 65 6e 75 6d 62 65 72 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 70
              Data Ascii: -- /ko --> ... ko if: type()=='phonenumber' -->... /ko --> ... ko if: type()=='captcha'-->... /ko --> </div> ... ko if: type()=='phonenumber' -->... /ko --> <div class="inp
              2024-08-29 22:45:25 UTC1369INData Raw: 74 74 72 3a 20 7b 20 63 6c 61 73 73 3a 20 63 6c 61 73 73 4e 61 6d 65 7d 22 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 69 6e 70 75 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 69 6e 70 75 74 2d 77 72 61 70 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 70 61 72 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 6d 62 62 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 79 61 74 69 72 69 6d 63 69 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20
              Data Ascii: ttr: { class: className}" class="text-input"> <div class="text-input-wrap"> <div class="icon-part"> ... ko if: type()=='mbb' -->... /ko --> ... ko if: type()=='yatirimci' -->... /ko -->
              2024-08-29 22:45:25 UTC1369INData Raw: 66 72 65 73 69 22 20 0d 0a 20 20 20 20 20 20 20 69 6e 70 75 74 6d 6f 64 65 3d 22 6e 75 6d 65 72 69 63 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 77 68 69 74 65 50 61 73 73 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 63 65 70 73 69 66 72 65 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 6b 6b 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a
              Data Ascii: fresi" inputmode="numeric"> ... /ko --> ... ko if: type()=='whitePass' -->... /ko --> ... ko if: type()=='cepsifre' -->... /ko --> ... ko if: type()=='kk' -->... /ko -->
              2024-08-29 22:45:25 UTC1369INData Raw: 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 73 6b 74 27 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 70 68 6f 6e 65 6e 75 6d 62 65 72 27 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 63 6f 6e 20 69 63 6f 6e 2d 70 68 6f 6e 65 2d 6e 75 6d 62 65 72 2d 77 20 69 63 6f 6e 2d 70 68 6f 6e 65 2d 6e 75 6d 62 65 72 2d 77 2d 73 69 7a 65 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
              Data Ascii: /ko --> ... ko if: type()=='skt'-->... /ko --> ... ko if: type()=='phonenumber' --> <div class="icon icon-phone-number-w icon-phone-number-w-size"></div> ... /ko -->
              2024-08-29 22:45:25 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 63 61 70 74 63 68 61 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 3c 2f 64 69 76 3e 3c 2f 74 65 78 74 2d 69 6e 70 75 74 2d 6c 6f 67 69 6e 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76 20 64 61 74 61 2d 62 69 6e 64 3d 22 76 69 73 69 62 6c 65 3a 20 69 73 43 61 70 74 63 68 61 56 69 73 69 62 6c 65 28 29 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 3e 0d 0a 20 20 20 20
              Data Ascii: ... /ko --> ... ko if: type()=='captcha' -->... /ko --> </div> </div> </div></div></text-input-login> </div> <div data-bind="visible: isCaptchaVisible()" style="display: none;">
              2024-08-29 22:45:25 UTC1369INData Raw: 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 70 68 6f 6e 65 6e 75 6d 62 65 72 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 2d 70 61 72 74 22 3e 0d 0a 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 61 72 65 61 22 20 74 79 70 65 3d 22 74 65 78 74 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 62 69 6e 64 2d 76 61 6c 75 65 3a 20 76 61 6c 75 65 2c 20 61 74 74 72 3a 20 7b 20 70 6c 61 63 65 68 6f 6c 64 65 72 20 3a 20 70 6c 61 63 65 68 6f 6c 64 65 72 7d 2c 73 65 74 74 69 6e 67 73 3a 20 7b 20 6d 61 78 6c 65 6e 67 74 68 3a 20 34 20 2c 61 66 74 65 72 6b 65 79 75 70 3a 20 6d 61 6b 65 49 74 55 70 70 65 72 7d 22
              Data Ascii: if: type()=='phonenumber' -->... /ko --> <div class="input-part"> <input class="inputarea" type="text" data-bind="bind-value: value, attr: { placeholder : placeholder},settings: { maxlength: 4 ,afterkeyup: makeItUpper}"


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              8192.168.2.549720172.66.44.864432796C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:45:25 UTC370OUTGET /standart_logo.svg HTTP/1.1
              Host: akbank-direktkredim.pages.dev
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-29 22:45:25 UTC763INHTTP/1.1 200 OK
              Date: Thu, 29 Aug 2024 22:45:25 GMT
              Content-Type: image/svg+xml
              Content-Length: 1919
              Connection: close
              Access-Control-Allow-Origin: *
              Cache-Control: public, max-age=0, must-revalidate
              ETag: "4f882b8411667426ca8a0d08b177f1ad"
              referrer-policy: strict-origin-when-cross-origin
              x-content-type-options: nosniff
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lgftT8FqUFbbTcwSr8tT11lYLSGbA59ZzOuR8902xoFb4EO85%2BG%2FxNN1qCixajhx3gaA17T83WXJ8R6u1%2F9j60k0ADx%2FsdYj72fhidnj25Xr97Jq1VfzSXEkxo3vmnIKvI5YkUM3oHRFTOPVdCZANw%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8bb0123fe975423f-EWR
              alt-svc: h3=":443"; ma=86400
              2024-08-29 22:45:25 UTC606INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 36 31 31 2e 36 22 20 68 65 69 67 68 74 3d 22 36 36 2e 37 32 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 31 31 2e 36 20 36 36 2e 37 32 33 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 61 7b 66 69 6c 6c 3a 23 66 66 66 3b 7d 2e 62 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 61 29 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 61 22 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 61 22 20 64 3d 22 4d 35 38 31 2e 39 33 31 2c 36 36 2e 37 32 33 2c 35 35 35 2e 31 32
              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="611.6" height="66.723" viewBox="0 0 611.6 66.723"><defs><style>.a{fill:#fff;}.b{clip-path:url(#a);}</style><clipPath id="a"><path class="a" d="M581.931,66.723,555.12
              2024-08-29 22:45:25 UTC1313INData Raw: 34 31 2c 31 32 2e 30 32 2c 35 2e 37 32 2c 31 32 2e 30 32 2c 31 36 2e 33 2c 30 2c 31 32 2e 33 2d 39 2e 35 33 38 2c 31 38 2e 35 38 36 2d 32 32 2e 39 2c 31 38 2e 35 38 36 5a 6d 2d 33 35 2e 35 38 34 2c 30 4c 31 34 37 2e 37 37 33 2c 34 32 2e 36 30 37 48 31 33 33 2e 36 35 32 56 36 36 2e 37 32 33 48 31 31 31 2e 39 56 30 68 32 31 2e 37 34 37 56 32 33 2e 35 34 35 68 31 31 2e 33 35 34 4c 31 36 39 2e 39 30 36 2c 30 68 32 38 2e 33 33 33 4c 31 36 34 2e 31 38 32 2c 33 30 2e 39 37 37 6c 34 30 2e 30 36 37 2c 33 35 2e 37 34 36 5a 6d 2d 39 33 2e 36 38 2c 30 2d 35 2e 36 33 2d 39 2e 39 31 34 68 2d 34 35 2e 36 6c 2d 35 2e 36 33 2c 39 2e 39 31 34 48 30 4c 33 38 2e 37 33 31 2c 30 48 36 36 2e 36 38 33 6c 33 38 2e 37 33 31 2c 36 36 2e 37 32 33 5a 22 2f 3e 3c 2f 63 6c 69 70 50 61
              Data Ascii: 41,12.02,5.72,12.02,16.3,0,12.3-9.538,18.586-22.9,18.586Zm-35.584,0L147.773,42.607H133.652V66.723H111.9V0h21.747V23.545h11.354L169.906,0h28.333L164.182,30.977l40.067,35.746Zm-93.68,0-5.63-9.914h-45.6l-5.63,9.914H0L38.731,0H66.683l38.731,66.723Z"/></clipPa


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              9192.168.2.549721151.101.66.1374432796C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:45:25 UTC358OUTGET /jquery-3.6.4.min.js HTTP/1.1
              Host: code.jquery.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-29 22:45:25 UTC569INHTTP/1.1 200 OK
              Connection: close
              Content-Length: 89795
              Server: nginx
              Content-Type: application/javascript; charset=utf-8
              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
              ETag: "28feccc0-15ec3"
              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
              Access-Control-Allow-Origin: *
              Via: 1.1 varnish, 1.1 varnish
              Accept-Ranges: bytes
              Age: 2562305
              Date: Thu, 29 Aug 2024 22:45:25 GMT
              X-Served-By: cache-lga21953-LGA, cache-nyc-kteb1890081-NYC
              X-Cache: HIT, HIT
              X-Cache-Hits: 3074, 0
              X-Timer: S1724971525.109797,VS0,VE1
              Vary: Accept-Encoding
              2024-08-29 22:45:25 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 34 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
              Data Ascii: /*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
              2024-08-29 22:45:25 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
              Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
              2024-08-29 22:45:25 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 79 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
              Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=y.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
              2024-08-29 22:45:25 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
              Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
              2024-08-29 22:45:25 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
              Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
              2024-08-29 22:45:25 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 76 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
              Data Ascii: )){(f=ee.test(t)&&ve(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
              2024-08-29 22:45:25 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 76 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
              Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ve(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
              2024-08-29 22:45:25 UTC1378INData Raw: 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 72 65 74 75 72 6e 20 6e 3f 5b 6e 5d 3a 5b 5d 7d 7d 29 3a 28 62 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f
              Data Ascii: "!=typeof t.getElementById&&E){var n=t.getElementById(e);return n?[n]:[]}}):(b.filter.ID=function(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=functio
              2024-08-29 22:45:25 UTC1378INData Raw: 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 27 27 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79
              Data Ascii: ).setAttribute("name",""),e.appendChild(t),e.querySelectorAll("[name='']").length||y.push("\\["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||y.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||y.push(".#.+[+~]"),e.query
              2024-08-29 22:45:25 UTC1378INData Raw: 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 29 77 68 69 6c 65 28 74 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 69 66 28 74 3d 3d 3d 65 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 6a 3d 74 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 6e 3d 21 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69
              Data Ascii: ))}:function(e,t){if(t)while(t=t.parentNode)if(t===e)return!0;return!1},j=t?function(e,t){if(e===t)return l=!0,0;var n=!e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPositi


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              10192.168.2.54971935.190.80.14432796C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:45:25 UTC584OUTOPTIONS /report/v4?s=dX5wW4l4XzCneJvt6%2FLkkxyVdPZzKU%2FJ4EefGl%2FFx9jlLZa4%2BL9JOVIen83X9g2zkWLA%2BQfa8uHsTDvbju%2BFT%2F21PWHIGfT%2BWC4swruVGAbnMLWcotsuUCF8i6kM1BfGWZkhj6DVDN553%2B5ROZvRJw%3D%3D HTTP/1.1
              Host: a.nel.cloudflare.com
              Connection: keep-alive
              Origin: https://akbank-direktkredim.pages.dev
              Access-Control-Request-Method: POST
              Access-Control-Request-Headers: content-type
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-29 22:45:25 UTC336INHTTP/1.1 200 OK
              Content-Length: 0
              access-control-max-age: 86400
              access-control-allow-methods: OPTIONS, POST
              access-control-allow-origin: *
              access-control-allow-headers: content-type, content-length
              date: Thu, 29 Aug 2024 22:45:24 GMT
              Via: 1.1 google
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Connection: close


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              11192.168.2.549722172.66.47.1704432796C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:45:25 UTC662OUTGET /images/icons/sprite-icons/sprite-icons-46d76763.svg HTTP/1.1
              Host: akbank-direktkredim.pages.dev
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://akbank-direktkredim.pages.dev/core.css
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-29 22:45:25 UTC742INHTTP/1.1 200 OK
              Date: Thu, 29 Aug 2024 22:45:25 GMT
              Content-Type: text/html; charset=utf-8
              Transfer-Encoding: chunked
              Connection: close
              Access-Control-Allow-Origin: *
              Cache-Control: public, max-age=0, must-revalidate
              referrer-policy: strict-origin-when-cross-origin
              x-content-type-options: nosniff
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=J53O8XjupIGg8Svvw9dM3mgoQ%2F8r0q%2Fcta4doKlE4arOZR31pv9jJotynp0%2BXIKqcXVpanfrGBt2VbBKkqjW5N2%2BeDURUC2MiKpzdtYtPqVTLsbQS%2BSXxaki0V38lzgcRsbAVA%2BB7nuV3krnj9G5KQ%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8bb01243be460f73-EWR
              alt-svc: h3=":443"; ma=86400
              2024-08-29 22:45:25 UTC627INData Raw: 32 66 66 63 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 20 63 6c 61 73 73 3d 22 20 6a 73 20 66 6c 65 78 62 6f 78 20 66 6c 65 78 62 6f 78 6c 65 67 61 63 79 20 63 61 6e 76 61 73 20 63 61 6e 76 61 73 74 65 78 74 20 77 65 62 67 6c 20 74 6f 75 63 68 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 20 70 6f 73 74 6d 65 73 73 61 67 65 20 6e 6f 2d 77 65 62 73 71 6c 64 61 74 61 62 61 73 65 20 69 6e 64 65 78 65 64 64 62 20 68 61 73 68 63 68 61 6e 67 65 20 68 69 73 74 6f 72 79 20 64 72 61 67 61 6e 64 64 72 6f 70 20 77 65 62 73 6f 63 6b 65 74 73 20 72 67 62 61 20 68 73 6c 61 20 6d 75 6c 74 69 70 6c 65 62 67 73 20 62 61 63 6b 67 72 6f 75 6e 64 73 69 7a 65 20 62 6f 72 64 65 72 69 6d 61 67 65 20 62 6f 72 64 65 72 72 61 64 69 75 73 20 62 6f 78 73 68 61 64 6f 77 20 74 65 78 74
              Data Ascii: 2ffc<html lang="tr" class=" js flexbox flexboxlegacy canvas canvastext webgl touch geolocation postmessage no-websqldatabase indexeddb hashchange history draganddrop websockets rgba hsla multiplebgs backgroundsize borderimage borderradius boxshadow text
              2024-08-29 22:45:25 UTC1369INData Raw: 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 4d 6f 62 69 6c 65 4f 70 74 69 6d 69 7a 65 64 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0d 0a 20 0d 0a 0d 0a 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 22 3e 0d 0a 20 0d
              Data Ascii: true"> <meta name="MobileOptimized" content="width"> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, minimum-scale=1.0, user-scalable=no"> <meta name="msapplication-tap-highlight" content="no">
              2024-08-29 22:45:25 UTC1369INData Raw: 31 61 31 65 3b 0d 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 35 30 30 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 20 2f 2a 20 53 61 79 66 61 64 61 20 69 c3 a7 65 72 69 c4 9f 69 20 6f 72 74 61 6c 61 20 2a 2f 0d 0a 7d 0d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 0d 0a 20 20 20 20 3c 69 6e 70 75 74 20 6e 61 6d 65 3d 22 5f 5f 52 65 71 75 65 73 74 56 65 72 69 66 69 63 61 74 69 6f 6e 54 6f 6b 65 6e 22 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 76 61 6c 75 65 3d 22 70 4f 50 64 75 50 63 42 67 33 69 38 38 34 74 37 63 46 58 34 38 5f 59 33 6a 74 65 77 79 34 4e 79 30 78 5f 72 6f 75 6a 70 47 58 36 6c 32 4e 76 46 55 36 30 6d 7a 43 6a 46 50 74 74 37 63 78 64 47 4d 65 66 6b 57 5a 2d 32 66 6d 2d 55 5f 73 74 79 73 4a 6e 32 6c 37 49 45
              Data Ascii: 1a1e; max-width: 500px; margin: 0 auto; /* Sayfada ierii ortala */} </style> <input name="__RequestVerificationToken" type="hidden" value="pOPduPcBg3i884t7cFX48_Y3jtewy4Ny0x_roujpGX6l2NvFU60mzCjFPtt7cxdGMefkWZ-2fm-U_stysJn2l7IE
              2024-08-29 22:45:25 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 64 61 74 61 2d 62 69 6e 64 3d 22 76 69 73 69 62 6c 65 3a 21 28 69 73 4c 6f 67 6f 56 69 73 69 62 6c 65 28 29 29 22 20 63 6c 61 73 73 3d 22 65 78 74 72 61 73 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 62 61 63 6b 2d 70 61 72 74 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 63 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 61 76 69 67 61 74 65 42 61 63 6b 28 29 3b 7d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 63 6c 61 73 73 3d 22 62 61 63 6b 2d 69 6d 61 67 65 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 61 74 74 72 3a 7b 73
              Data Ascii: <div data-bind="visible:!(isLogoVisible())" class="extras" style="display: none;"> <a class="back-part" data-bind="click:function(){navigateBack();}"> <img class="back-image" data-bind="attr:{s
              2024-08-29 22:45:25 UTC1369INData Raw: 27 6d 62 62 27 2c 20 70 6c 61 63 65 68 6f 6c 64 65 72 3a 47 65 74 53 74 72 69 6e 67 28 27 43 75 73 74 6f 6d 65 72 4e 75 6d 62 65 72 4c 6f 67 69 6e 27 29 2c 76 61 6c 75 65 3a 6d 62 62 4e 6f 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 69 6e 70 75 74 2d 6c 6f 67 69 6e 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 64 61 74 61 2d 62 69 6e 64 3d 22 61 74 74 72 3a 20 7b 20 63 6c 61 73 73 3a 20 63 6c 61 73 73 4e 61 6d 65 7d 22 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 69 6e 70 75 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 69 6e 70 75 74 2d 77 72 61 70 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 70 61 72 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
              Data Ascii: 'mbb', placeholder:GetString('CustomerNumberLogin'),value:mbbNo"><div class="text-input-login"> <div data-bind="attr: { class: className}" class="text-input"> <div class="text-input-wrap"> <div class="icon-part">
              2024-08-29 22:45:25 UTC1369INData Raw: 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 79 61 74 69 72 69 6d 63 69 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 61 73 74 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 77 68 69 74 65 50 61 73 73 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 63 65 70 73 69 66 72 65 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66
              Data Ascii: if: type()=='yatirimci' -->... /ko --> ... ko if: type()=='ast' -->... /ko --> ... ko if: type()=='whitePass' -->... /ko --> ... ko if: type()=='cepsifre' -->... /ko --> ... ko if
              2024-08-29 22:45:25 UTC1369INData Raw: 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 70 68 6f 6e 65 6e 75 6d 62 65 72 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 63 61 70 74 63 68 61 27 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 70 68 6f 6e 65 6e 75 6d 62 65 72 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73
              Data Ascii: -->... /ko --> ... ko if: type()=='phonenumber' -->... /ko --> ... ko if: type()=='captcha'-->... /ko --> </div> ... ko if: type()=='phonenumber' -->... /ko --> <div class
              2024-08-29 22:45:25 UTC1369INData Raw: 61 74 6f 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 65 78 74 2d 69 6e 70 75 74 2d 6c 6f 67 69 6e 20 70 61 72 61 6d 73 3d 22 74 79 70 65 3a 27 70 68 6f 6e 65 6e 75 6d 62 65 72 27 2c 20 70 6c 61 63 65 68 6f 6c 64 65 72 3a 47 65 74 53 74 72 69 6e 67 28 27 45 6e 74 65 72 54 65 6c 65 70 68 6f 6e 65 27 29 2c 76 61 6c 75 65 3a 70 68 6f 6e 65 4e 75 6d 62 65 72 2c 73 65 6c 65 63 74 6f 70 74 69 6f 6e 73 3a 5f 70 61 72 65 6e 74 2e 63 6f 75 6e 74 72 79 63 6f 64 65 73 2c 73 65 6c 65 63 74 76 61 6c 75 65 3a 5f 70 61 72 65 6e 74 2e 73 65 6c 65 63 74 65 64 63 6f 75 6e 74 72 79 63 6f 64 65 2c 6d 61 78 6c 65 6e 67 74 68 3a 31 30 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 69 6e 70 75 74 2d 6c 6f 67 69 6e 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 64 61 74 61 2d
              Data Ascii: ator"> <text-input-login params="type:'phonenumber', placeholder:GetString('EnterTelephone'),value:phoneNumber,selectoptions:_parent.countrycodes,selectvalue:_parent.selectedcountrycode,maxlength:10"><div class="text-input-login"> <div data-
              2024-08-29 22:45:25 UTC1369INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 2d 70 61 72 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 6d 62 62 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 79 61 74 69 72 69 6d 63 69 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 61 73 74 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28
              Data Ascii: <div class="input-part"> ... ko if: type()=='mbb' -->... /ko --> ... ko if: type()=='yatirimci' -->... /ko --> ... ko if: type()=='ast' -->... /ko --> ... ko if: type(
              2024-08-29 22:45:25 UTC713INData Raw: 3a 72 65 66 72 65 73 68 43 61 70 74 63 68 61 2c 20 61 74 74 72 20 3a 7b 20 76 61 6c 75 65 20 3a 20 47 65 74 53 74 72 69 6e 67 28 27 52 65 66 72 65 73 68 27 29 7d 22 20 76 61 6c 75 65 3d 22 59 65 6e 69 6c 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 20 63 6f 6c 6f 72 3a 20 23 61 62 31 66 32 33 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 35 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 33 32 70 78 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 76 61 6c 75 65 3a 20 47 65 74 53 74 72 69 6e 67 28 27 52 65 66 72 65 73 68 27 29 22 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d
              Data Ascii: :refreshCaptcha, attr :{ value : GetString('Refresh')}" value="Yenile"> <span style="font-size: 15px; color: #ab1f23; margin-left: 5px; line-height: 32px" data-bind="value: GetString('Refresh')"></span> </a> </div>


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              12192.168.2.549723172.66.47.1704432796C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:45:25 UTC670OUTGET /content/application/images/icons/back.png HTTP/1.1
              Host: akbank-direktkredim.pages.dev
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://akbank-direktkredim.pages.dev/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: savedName=ld24an
              2024-08-29 22:45:25 UTC736INHTTP/1.1 200 OK
              Date: Thu, 29 Aug 2024 22:45:25 GMT
              Content-Type: text/html; charset=utf-8
              Transfer-Encoding: chunked
              Connection: close
              Access-Control-Allow-Origin: *
              Cache-Control: public, max-age=0, must-revalidate
              referrer-policy: strict-origin-when-cross-origin
              x-content-type-options: nosniff
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FkbbA1w9ikiycYBVwaOqb63O%2BuggD6JA1NEZVM3udM8tLEyVtY654SwJJSZEkUZiKxRg0V9bFduP2E4kcVj0KwktPmZhfQqb0kcSVf1rxowtMQOBVWOVNyo8t%2F20AC09dzm1FSp6JLfuTXMDxZW5ew%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8bb01243a9060c95-EWR
              alt-svc: h3=":443"; ma=86400
              2024-08-29 22:45:25 UTC633INData Raw: 37 31 37 32 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 20 63 6c 61 73 73 3d 22 20 6a 73 20 66 6c 65 78 62 6f 78 20 66 6c 65 78 62 6f 78 6c 65 67 61 63 79 20 63 61 6e 76 61 73 20 63 61 6e 76 61 73 74 65 78 74 20 77 65 62 67 6c 20 74 6f 75 63 68 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 20 70 6f 73 74 6d 65 73 73 61 67 65 20 6e 6f 2d 77 65 62 73 71 6c 64 61 74 61 62 61 73 65 20 69 6e 64 65 78 65 64 64 62 20 68 61 73 68 63 68 61 6e 67 65 20 68 69 73 74 6f 72 79 20 64 72 61 67 61 6e 64 64 72 6f 70 20 77 65 62 73 6f 63 6b 65 74 73 20 72 67 62 61 20 68 73 6c 61 20 6d 75 6c 74 69 70 6c 65 62 67 73 20 62 61 63 6b 67 72 6f 75 6e 64 73 69 7a 65 20 62 6f 72 64 65 72 69 6d 61 67 65 20 62 6f 72 64 65 72 72 61 64 69 75 73 20 62 6f 78 73 68 61 64 6f 77 20 74 65 78 74
              Data Ascii: 7172<html lang="tr" class=" js flexbox flexboxlegacy canvas canvastext webgl touch geolocation postmessage no-websqldatabase indexeddb hashchange history draganddrop websockets rgba hsla multiplebgs backgroundsize borderimage borderradius boxshadow text
              2024-08-29 22:45:25 UTC1369INData Raw: 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 4d 6f 62 69 6c 65 4f 70 74 69 6d 69 7a 65 64 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0d 0a 20 0d 0a 0d 0a 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 22 3e 0d 0a 20 0d 0a 20 20 20 20 3c
              Data Ascii: <meta name="MobileOptimized" content="width"> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, minimum-scale=1.0, user-scalable=no"> <meta name="msapplication-tap-highlight" content="no"> <
              2024-08-29 22:45:25 UTC1369INData Raw: 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 35 30 30 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 20 2f 2a 20 53 61 79 66 61 64 61 20 69 c3 a7 65 72 69 c4 9f 69 20 6f 72 74 61 6c 61 20 2a 2f 0d 0a 7d 0d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 0d 0a 20 20 20 20 3c 69 6e 70 75 74 20 6e 61 6d 65 3d 22 5f 5f 52 65 71 75 65 73 74 56 65 72 69 66 69 63 61 74 69 6f 6e 54 6f 6b 65 6e 22 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 76 61 6c 75 65 3d 22 70 4f 50 64 75 50 63 42 67 33 69 38 38 34 74 37 63 46 58 34 38 5f 59 33 6a 74 65 77 79 34 4e 79 30 78 5f 72 6f 75 6a 70 47 58 36 6c 32 4e 76 46 55 36 30 6d 7a 43 6a 46 50 74 74 37 63 78 64 47 4d 65 66 6b 57 5a 2d 32 66 6d 2d 55 5f 73 74 79 73 4a 6e 32 6c 37 49 45 4f 69 73 59 6c 63
              Data Ascii: max-width: 500px; margin: 0 auto; /* Sayfada ierii ortala */} </style> <input name="__RequestVerificationToken" type="hidden" value="pOPduPcBg3i884t7cFX48_Y3jtewy4Ny0x_roujpGX6l2NvFU60mzCjFPtt7cxdGMefkWZ-2fm-U_stysJn2l7IEOisYlc
              2024-08-29 22:45:25 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 64 61 74 61 2d 62 69 6e 64 3d 22 76 69 73 69 62 6c 65 3a 21 28 69 73 4c 6f 67 6f 56 69 73 69 62 6c 65 28 29 29 22 20 63 6c 61 73 73 3d 22 65 78 74 72 61 73 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 62 61 63 6b 2d 70 61 72 74 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 63 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 61 76 69 67 61 74 65 42 61 63 6b 28 29 3b 7d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 63 6c 61 73 73 3d 22 62 61 63 6b 2d 69 6d 61 67 65 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 61 74 74 72 3a 7b 73 72 63 3a 62 61 63
              Data Ascii: <div data-bind="visible:!(isLogoVisible())" class="extras" style="display: none;"> <a class="back-part" data-bind="click:function(){navigateBack();}"> <img class="back-image" data-bind="attr:{src:bac
              2024-08-29 22:45:25 UTC1369INData Raw: 20 70 6c 61 63 65 68 6f 6c 64 65 72 3a 47 65 74 53 74 72 69 6e 67 28 27 43 75 73 74 6f 6d 65 72 4e 75 6d 62 65 72 4c 6f 67 69 6e 27 29 2c 76 61 6c 75 65 3a 6d 62 62 4e 6f 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 69 6e 70 75 74 2d 6c 6f 67 69 6e 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 64 61 74 61 2d 62 69 6e 64 3d 22 61 74 74 72 3a 20 7b 20 63 6c 61 73 73 3a 20 63 6c 61 73 73 4e 61 6d 65 7d 22 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 69 6e 70 75 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 69 6e 70 75 74 2d 77 72 61 70 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 70 61 72 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d
              Data Ascii: placeholder:GetString('CustomerNumberLogin'),value:mbbNo"><div class="text-input-login"> <div data-bind="attr: { class: className}" class="text-input"> <div class="text-input-wrap"> <div class="icon-part"> ...
              2024-08-29 22:45:25 UTC1369INData Raw: 70 65 28 29 3d 3d 27 79 61 74 69 72 69 6d 63 69 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 61 73 74 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 77 68 69 74 65 50 61 73 73 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 63 65 70 73 69 66 72 65 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65
              Data Ascii: pe()=='yatirimci' -->... /ko --> ... ko if: type()=='ast' -->... /ko --> ... ko if: type()=='whitePass' -->... /ko --> ... ko if: type()=='cepsifre' -->... /ko --> ... ko if: type
              2024-08-29 22:45:25 UTC1369INData Raw: 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 70 68 6f 6e 65 6e 75 6d 62 65 72 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 63 61 70 74 63 68 61 27 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 70 68 6f 6e 65 6e 75 6d 62 65 72 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 70 75
              Data Ascii: - /ko --> ... ko if: type()=='phonenumber' -->... /ko --> ... ko if: type()=='captcha'-->... /ko --> </div> ... ko if: type()=='phonenumber' -->... /ko --> <div class="inpu
              2024-08-29 22:45:25 UTC1369INData Raw: 0d 0a 20 20 20 20 20 20 20 20 3c 74 65 78 74 2d 69 6e 70 75 74 2d 6c 6f 67 69 6e 20 70 61 72 61 6d 73 3d 22 74 79 70 65 3a 27 70 68 6f 6e 65 6e 75 6d 62 65 72 27 2c 20 70 6c 61 63 65 68 6f 6c 64 65 72 3a 47 65 74 53 74 72 69 6e 67 28 27 45 6e 74 65 72 54 65 6c 65 70 68 6f 6e 65 27 29 2c 76 61 6c 75 65 3a 70 68 6f 6e 65 4e 75 6d 62 65 72 2c 73 65 6c 65 63 74 6f 70 74 69 6f 6e 73 3a 5f 70 61 72 65 6e 74 2e 63 6f 75 6e 74 72 79 63 6f 64 65 73 2c 73 65 6c 65 63 74 76 61 6c 75 65 3a 5f 70 61 72 65 6e 74 2e 73 65 6c 65 63 74 65 64 63 6f 75 6e 74 72 79 63 6f 64 65 2c 6d 61 78 6c 65 6e 67 74 68 3a 31 30 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 69 6e 70 75 74 2d 6c 6f 67 69 6e 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 64 61 74 61 2d 62 69 6e 64 3d 22
              Data Ascii: <text-input-login params="type:'phonenumber', placeholder:GetString('EnterTelephone'),value:phoneNumber,selectoptions:_parent.countrycodes,selectvalue:_parent.selectedcountrycode,maxlength:10"><div class="text-input-login"> <div data-bind="
              2024-08-29 22:45:25 UTC1369INData Raw: 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 2d 70 61 72 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 6d 62 62 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 79 61 74 69 72 69 6d 63 69 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 61 73 74 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 77 68
              Data Ascii: <div class="input-part"> ... ko if: type()=='mbb' -->... /ko --> ... ko if: type()=='yatirimci' -->... /ko --> ... ko if: type()=='ast' -->... /ko --> ... ko if: type()=='wh
              2024-08-29 22:45:25 UTC1369INData Raw: 73 68 43 61 70 74 63 68 61 2c 20 61 74 74 72 20 3a 7b 20 76 61 6c 75 65 20 3a 20 47 65 74 53 74 72 69 6e 67 28 27 52 65 66 72 65 73 68 27 29 7d 22 20 76 61 6c 75 65 3d 22 59 65 6e 69 6c 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 20 63 6f 6c 6f 72 3a 20 23 61 62 31 66 32 33 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 35 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 33 32 70 78 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 76 61 6c 75 65 3a 20 47 65 74 53 74 72 69 6e 67 28 27 52 65 66 72 65 73 68 27 29 22 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20
              Data Ascii: shCaptcha, attr :{ value : GetString('Refresh')}" value="Yenile"> <span style="font-size: 15px; color: #ab1f23; margin-left: 5px; line-height: 32px" data-bind="value: GetString('Refresh')"></span> </a> </div>


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              13192.168.2.54972535.190.80.14432796C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:45:25 UTC512OUTPOST /report/v4?s=dX5wW4l4XzCneJvt6%2FLkkxyVdPZzKU%2FJ4EefGl%2FFx9jlLZa4%2BL9JOVIen83X9g2zkWLA%2BQfa8uHsTDvbju%2BFT%2F21PWHIGfT%2BWC4swruVGAbnMLWcotsuUCF8i6kM1BfGWZkhj6DVDN553%2B5ROZvRJw%3D%3D HTTP/1.1
              Host: a.nel.cloudflare.com
              Connection: keep-alive
              Content-Length: 478
              Content-Type: application/reports+json
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-29 22:45:25 UTC478OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 31 32 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6b 62 61 6e 6b 2d 64 69 72 65 6b 74 6b 72 65 64 69 6d 2e 70 61 67 65 73 2e 64 65 76 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 36 2e 34 37 2e 31 37 30 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 61 62 61 6e 64 6f 6e 65 64 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d
              Data Ascii: [{"age":1,"body":{"elapsed_time":1129,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://akbank-direktkredim.pages.dev/","sampling_fraction":1.0,"server_ip":"172.66.47.170","status_code":200,"type":"abandoned"},"type":"network-
              2024-08-29 22:45:25 UTC168INHTTP/1.1 200 OK
              Content-Length: 0
              date: Thu, 29 Aug 2024 22:45:25 GMT
              Via: 1.1 google
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Connection: close


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              14192.168.2.549730172.66.47.1704432796C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:45:26 UTC640OUTGET /OpenSans-Regular.woff HTTP/1.1
              Host: akbank-direktkredim.pages.dev
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              Origin: https://akbank-direktkredim.pages.dev
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: font
              Referer: https://akbank-direktkredim.pages.dev/main.css
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: savedName=ld24an
              2024-08-29 22:45:26 UTC754INHTTP/1.1 200 OK
              Date: Thu, 29 Aug 2024 22:45:26 GMT
              Content-Type: font/woff
              Content-Length: 63712
              Connection: close
              Access-Control-Allow-Origin: *
              Cache-Control: public, max-age=0, must-revalidate
              ETag: "60d4c3c95b303fb0f929f83827a5caac"
              referrer-policy: strict-origin-when-cross-origin
              x-content-type-options: nosniff
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9yzzAF4MoOxdZvbwwgVC0KpNayN%2BEuIRFmYhhWv8hxaYIZJC7ALMm7kOB3GJPRvKAanLR0zlEDZ0Qcdjf30OK2r6UhIV88UNQhdOePBPGhRW4hhrxPHAUbJ2qgbB19ZloTAg9orz9ysAKfHnrWuqaA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8bb012471b8743d3-EWR
              alt-svc: h3=":443"; ma=86400
              2024-08-29 22:45:26 UTC1369INData Raw: 77 4f 46 46 00 01 00 00 00 00 f8 e0 00 12 00 00 00 01 9f 0c 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 94 00 00 00 1c 00 00 00 1c 5d c5 46 7e 47 44 45 46 00 00 01 b0 00 00 00 1e 00 00 00 20 03 de 00 03 47 50 4f 53 00 00 01 d0 00 00 00 20 00 00 00 20 6c 91 74 8f 47 53 55 42 00 00 01 f0 00 00 01 bf 00 00 02 8a 48 8f b8 db 4f 53 2f 32 00 00 03 b0 00 00 00 5f 00 00 00 60 a1 36 9e d6 63 6d 61 70 00 00 04 10 00 00 03 22 00 00 04 7e cd 2a 1c 8d 63 76 74 20 00 00 07 34 00 00 00 44 00 00 00 44 0b 07 0e 4a 66 70 67 6d 00 00 07 78 00 00 01 b1 00 00 02 65 0f b4 2f a7 67 61 73 70 00 00 09 2c 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 09 34 00 00 cf da 00 01 5a 1c 68 39 4b f8 68 65 61 64 00 00 d9 10 00 00 00
              Data Ascii: wOFFFFTM]F~GDEF GPOS ltGSUBHOS/2_`6cmap"~*cvt 4DDJfpgmxe/gasp,glyf4Zh9Khead
              2024-08-29 22:45:26 UTC1369INData Raw: d1 e1 a8 3a aa 8a f2 a3 ec f0 48 d8 16 ee 0f 5b c2 35 61 7d b8 2c 4c 84 0b c3 d2 e4 e5 e4 4f c9 4b c9 de e4 c5 e4 85 64 77 b2 ab ef 5c 5f 6b 5f 45 df c4 e0 c7 60 7c 90 13 b8 81 13 d8 41 56 90 19 a4 07 f1 20 cd ff d9 bf e4 5f f4 cf fb 67 fc d3 7e 97 bf c4 af f4 67 fb c5 fe 0c bf d0 cf f3 07 79 8d de 0a af c6 4b 78 0b bc 2a af cc cb f5 e2 de b0 de 13 39 9b d3 9a 63 db 64 fb c0 9f fe cf 46 aa 35 e4 af a2 f8 97 4e 61 5d dd 59 ff 71 c7 c0 49 21 46 8a 49 e7 20 d2 18 cc 10 86 32 8c eb b8 9e 38 e9 0c 37 99 cd 60 24 99 64 31 8a d1 dc c0 18 b2 4d aa 6f c2 66 ac 49 8e 83 4b 0e 37 33 8e 5c c6 73 0b b7 72 1b 13 98 c8 ed 4c 62 32 53 b8 83 a9 e4 71 27 77 91 4f 01 77 33 8d 42 a6 53 c4 0c 8a 29 a1 94 99 94 31 8b 72 ee a1 82 d9 cc a1 92 b9 dc cb 3c e6 53 c5 7d dc cf 02 1e
              Data Ascii: :H[5a},LOKdw\_k_E`|AV _g~gyKx*9cdF5Na]YqI!FI 287`$d1MofIK73\srLb2Sq'wOw3BS)1r<S}
              2024-08-29 22:45:26 UTC1369INData Raw: b8 88 17 60 19 f1 f8 d3 c2 e1 70 c4 00 f7 8b 18 2d 56 b8 6e e4 88 d7 60 2b 6a e0 a5 8c cc 56 be b0 c2 99 a2 0d 6e 5f 6a 7a 2b 5f a8 51 27 d2 af 04 47 56 36 7e a5 83 af f4 26 b3 0d be 22 72 4e 89 9c 76 46 f1 bb a3 b2 9f cd cf e8 8e 46 0c 46 73 51 43 37 83 68 02 e8 3a 14 2f b4 7a a0 d5 e3 c5 56 8f 0b 5a 3d 0e c5 02 ad 56 77 54 09 90 22 b9 43 da c1 2e af fd 3a 9d f3 14 99 0f 76 f9 e4 d7 af f1 42 4e 73 34 f0 69 06 17 dc 97 fe d5 e3 5f b8 49 83 c9 6f 84 0b af a3 c1 ec b5 b8 70 a8 06 9b c7 0a 1d 1c f4 af 44 ff ba f1 2f f6 f1 d1 3e f0 ab 54 fa 2b 18 33 3d 3e 4e 46 7c 9c 4c ec d3 90 15 ef 99 8d ed 42 37 07 2f e0 22 1d 12 42 21 23 33 2b bb f8 9a ff e4 6e 69 08 fa f2 80 2b 00 af b0 40 5f 9e 00 7d 05 5d f8 aa 80 af c2 24 bb 87 fa 03 29 1a b8 6c 20 29 ad 59 5c 43 8c
              Data Ascii: `p-Vn`+jVn_jz+_Q'GV6~&"rNvFFFsQC7h:/zVZ=VwT"C.:vBNs4i_IopD/>T+3=>NF|LB7/"B!#3+ni+@_}]$)l )Y\C
              2024-08-29 22:45:26 UTC1369INData Raw: d0 08 df 38 f5 f7 69 30 5e 0d 39 cb 77 e5 a7 02 94 73 71 3c e0 a1 51 7c e1 d6 2b 1c 01 4c 48 c7 f1 e3 db 5f 1e f0 d4 90 1f c8 d9 4d 9b 70 2e 54 7e e0 7e 01 78 14 73 30 01 9c 0b 08 0e da 1b 5d 3d c8 0f 7a 26 3f b0 37 6d ad 15 49 64 60 53 75 65 a7 1b ba 57 86 6f 9c 7c 63 cf 9e 37 de d0 ab 2b 5b a7 1b 98 f5 39 8a 93 5c 98 84 89 9b 0f d4 c5 ce e3 51 07 1e 3e e1 ca 8f 62 3b 38 d7 16 ce c7 f5 e0 22 26 3c d0 29 d6 28 a3 7d 1e 2b 4c 3e 95 51 b9 14 4a e5 9c 48 e5 e0 ec fa e1 dd 09 f4 4c 31 09 48 da 3d 29 70 a9 e7 28 c1 72 38 c3 21 c4 a7 60 2e 9f 7c 3d e1 c2 6f 17 7e ff d7 7f 7e fc cf ee 0d bb ea d6 af af db b5 81 ff 8c 3c 44 a6 a9 0f a9 6b d4 5a f5 31 32 1f ae 8f aa 9f 91 02 52 05 ff f2 d4 f3 74 ee 87 60 ee 27 a8 5c 55 c0 45 44 a4 39 84 22 b1 a5 44 16 cf 28 82 2f
              Data Ascii: 8i0^9wsq<Q|+LH_Mp.T~~xs0]=z&?7mId`SueWo|c7+[9\Q>b;8"&<)(}+L>QJHL1H=)p(r8!`.|=o~~<DkZ12Rt`'\UED9"D(/
              2024-08-29 22:45:26 UTC1369INData Raw: ad c5 f0 49 3f 99 bb f2 b7 f5 e7 1f 88 4d 9c d1 63 c0 84 9f fe 6d b1 56 34 4d 7b ed eb 5d 8f af bd 63 f3 d0 81 6b ef 5c b5 55 38 ff 35 31 6e 56 cf 1d 6b ae 73 af 4a 03 22 14 be 7d c8 f7 1f 3c fe 4c df 87 7b 4d 8a 4c 38 c0 c5 75 75 71 1c 95 ff 2b 92 b8 2d 50 9a 46 bb c6 70 bd b8 1a 20 3a 1a b3 95 1d f1 2b c5 f7 27 b6 2b 81 56 7e 0d 03 9e 35 37 99 0d 0b 2f 2f 59 42 b9 31 4f 65 8e 5a b8 b7 11 e8 5e 07 4e 76 94 34 5a b4 3b 52 32 d7 68 63 b6 01 c1 66 02 d9 19 45 10 b7 26 82 80 36 0d 5a d4 55 62 88 90 b8 6f 42 20 29 9c 0d 37 ee 54 9d 24 97 88 df e0 bd 7b 71 54 e6 fa 05 64 ae b3 70 2e 38 a0 88 1e 13 f1 4c 14 8e 36 ff 22 d8 f9 4d 63 c8 f9 f5 ea 0a f5 c0 46 9c e3 6c 72 54 f4 0b 5f 51 db 41 1a 93 64 cc 51 14 62 74 66 6a 1f d1 ac 21 f4 e4 c0 6b b6 b0 b3 79 a4 b0 93
              Data Ascii: I?McmV4M{]ck\U851nVksJ"}<L{ML8uuq+-PFp :+'+V~57//YB1OeZ^Nv4Z;R2hcfE&6ZUboB )7T${qTdp.8L6"McFlrT_QAdQbtfj!ky
              2024-08-29 22:45:26 UTC1369INData Raw: 48 02 24 75 d3 6a f5 25 f2 f3 8c 9f b6 ab 8d ea 4a fe dc d7 64 c8 be c1 1b 6a d4 d7 d4 6f d5 4f d4 f7 83 e4 b5 4d b1 ca bc 7c b2 8c c1 51 97 4d f7 af ab 46 11 0c 8c 22 c8 ba 70 a3 60 a6 90 14 5a 76 cf 02 90 e4 43 b2 c5 81 52 20 c0 94 4a 28 f1 7d 43 f3 3e ea 8e 00 c8 7a 81 af af 6f 56 75 4d b1 35 fc 7d 97 fa f2 72 6c 40 62 df c8 74 aa 4b 07 92 f6 8d 5a 77 60 78 01 46 c3 97 2e 31 e2 f1 7a aa 68 e3 6f af 8c 52 e7 93 89 d4 16 d3 8e 8b e8 71 8e 96 12 85 c7 c9 d9 4b 64 dd 19 c5 98 c2 4c 32 0a 6f a1 f6 7e 59 cf 18 95 81 ca 7d 30 18 f2 a3 82 1d bd 6f 19 7b 57 fd 91 c6 91 1d 3e 72 3f 30 15 46 1f 7a f8 54 7a 7c 6e 62 94 c2 a2 fd 35 b0 10 c3 57 03 80 2e 99 ca c0 8a 60 aa ac 64 53 45 9b 62 90 18 60 ca fc c6 e3 b1 46 7e cc db b1 1f 36 03 04 8a f8 8f 62 b5 cd 6f f2 6f
              Data Ascii: H$uj%JdjoOM|QMF"p`ZvCR J(}C>zoVuM5}rl@btKZw`xF.1zhoRqKdL2o~Y}0o{W>r?0FzTz|nb5W.`dSEb`F~6boo
              2024-08-29 22:45:26 UTC1369INData Raw: 4b 04 cb 9c c3 5b f6 bf 28 cc 69 9e ff c4 eb 2b df 15 6a 81 bf 9c be e1 2d f7 23 db 9a c3 08 27 23 c0 7e 03 e5 d9 f9 2d 27 9a 8f 73 3f 6b 09 e3 d4 3c f2 0b d1 4c f9 85 89 b0 ff 83 26 62 24 df aa 55 87 c8 dd e4 be 7d 6a 15 f9 fe 28 88 bc f7 f3 cd fc c1 d8 2b fc 8d b1 7e cd 2a bf 28 36 4f db df b9 54 ce 06 b9 c0 90 d8 5f 21 4c 5d 1d 86 33 d4 a2 8f ae 0e bd 01 16 cf e3 e2 d9 05 6e 37 dc 8b 00 ca 1e 24 8b c8 e2 03 6a ea 1e 10 08 f2 f8 73 cd 0b 62 c7 f9 12 f4 59 c1 d8 5d 29 6d 2f 8e f3 ef b8 4e 21 30 01 96 4a a9 8a 81 59 64 15 11 f1 55 cf ec e4 01 34 20 04 3c 03 05 63 cc 21 bc da 7c 51 c8 aa 15 37 6d ae bd 3c 49 93 0d ea d4 43 fc 14 7a e6 e0 4c 30 f1 d8 12 45 73 84 ce 12 8f d3 68 34 50 9f 0a 8a 34 70 f8 e2 9f 84 50 fc c0 69 a2 71 1d 39 ae 9e 27 01 f5 90 fe d2
              Data Ascii: K[(i+j-#'#~-'s?k<L&b$U}j(+~*(6OT_!L]3n7$jsbY])m/N!0JYdU4 <c!|Q7m<ICzL0Esh4P4pPiq9'
              2024-08-29 22:45:26 UTC1369INData Raw: dd f3 40 b3 bb 11 5a 3a 16 51 e7 91 9c 85 e2 b3 5c ed 6c 92 d2 52 72 5b 17 77 45 14 2c 95 28 f1 2a 2f 06 ba 96 c7 51 63 34 76 4d 73 2a fa 2c f8 54 25 29 a6 0c 78 ef ea 94 11 35 7d 18 c8 42 03 a1 e2 92 6b c0 13 77 f8 14 80 00 eb ad 22 68 87 46 a7 6b c2 fd 53 44 72 f5 14 7f cb cb 00 8e 05 0f cf 68 53 d9 ad e7 a0 bb 3f 79 6b 70 4f 32 f7 44 46 db 4f 8f 94 16 4d ee 3b fc b5 c8 ab ea a7 ea f7 1f 47 77 6c 58 7e ea f8 7d 9b 8e 4d 7d 68 f8 c2 19 bf fe 67 e6 43 07 c7 ad 49 73 0d 28 ef 3c bc 4d 70 f7 3d 8d af bb 27 a5 06 a7 f6 7e ea 88 b1 e3 a0 76 45 1b 56 35 bd ba 63 dd b0 11 f3 ee 1e d6 f3 1e a1 f3 f4 59 3f fe fe 10 e2 89 0c 7c be 07 9c 59 2f 37 a4 45 07 36 21 b8 9d 70 68 4d 74 e3 4d 94 06 32 4a e2 a5 34 50 f6 32 d1 ce e6 a3 74 45 f1 72 d4 6a 27 db 01 ce 54 f9 74
              Data Ascii: @Z:Q\lRr[wE,(*/Qc4vMs*,T%)x5}Bkw"hFkSDrhS?ykpO2DFOM;GwlX~}M}hgCIs(<Mp='~vEV5cY?|Y/7E6!phMtM2J4P2tErj'Tt
              2024-08-29 22:45:26 UTC1369INData Raw: e8 9a a8 fc 15 d1 d1 f8 26 9d 08 b2 15 4f 69 37 30 57 cf 19 8a 12 e8 0f f2 c4 43 20 e5 94 50 c4 43 c3 a2 3c 20 7c 21 ba 08 8e 28 aa 89 c8 74 05 8f a6 d5 5b 5d d4 b6 81 12 65 0a 08 65 4c f1 73 95 77 25 61 0f ca 62 0c 3f 50 a6 cc f1 93 ec 6d bd 46 91 2e ea 6b 23 07 b6 1d 98 9a 3e a9 8d fa 9a 70 6c 40 cf 7f a8 0b 62 73 c7 4e b6 19 e6 db 24 d2 9f 5f ce 78 cd 2e a0 23 95 62 1f 38 ab 43 d9 49 a5 ea a1 a2 d7 8e 2b 35 60 79 fe 64 c0 f2 51 a3 b4 0d 0e ac ad 84 52 38 34 65 29 29 e8 b7 07 2d cf 8e 56 72 bd 16 12 75 8d 71 2b ae eb ed da 0d 94 ed c9 ba a5 a9 a6 f0 be 19 6f 1f 23 73 f9 f7 62 95 20 13 7c c4 77 bb 7c 60 ed 6d 83 0f 6b b6 0f 1e e6 66 41 db 96 85 da 3e 78 6a 64 69 31 ae 70 96 84 6d cb e5 f5 85 3b 38 d1 20 10 f9 71 80 dd 68 99 f9 6e 44 1d f5 9a d8 27 36 eb
              Data Ascii: &Oi70WC PC< |!(t[]eeLsw%ab?PmF.k#>pl@bsN$_x.#b8CI+5`ydQR84e))-Vruq+o#sb |w|`mkfA>xjdi1pm;8 qhnD'6
              2024-08-29 22:45:26 UTC1369INData Raw: 39 98 aa d1 93 74 11 78 4b 88 66 1a a2 d4 de a8 d3 73 16 1b 45 27 9d 89 e9 49 ec 58 18 42 98 8c 85 d6 91 54 7a 2c 52 33 31 7e 24 95 1e 0e ba 1e 01 29 41 36 46 69 a2 6d 3e 1d 55 0b 3d 33 3d 59 24 9a 75 18 2e ef 50 4d 82 e5 61 29 49 26 42 c3 3a 06 29 05 3c 5d df 7b eb ad ff 39 7c b8 be 7a cb aa b9 f3 48 9d 3a fc 86 be 42 fa 8a 92 df ce cf 27 9d 23 ef d5 d4 de f2 d7 e5 ea d9 f9 9f 8d 7b b4 ed 16 c0 81 b9 44 2f fa c4 1d b0 07 05 dc 34 0e ad c0 d9 30 db bc 12 45 34 b2 30 76 ff 19 cc 26 c3 34 32 0c 97 b2 38 a3 18 bd ae 64 f8 41 ba f5 10 5f 3a 8a 68 b9 52 03 af 77 d0 58 63 8b b3 c1 60 b2 a5 d0 e0 b7 6c 27 f4 b1 3b dc 5e fc 22 4f 6a 30 d9 58 77 d1 d9 c0 f1 7a 23 93 8b 2b 7c b8 86 0a 9f 01 b0 c6 e0 33 14 a0 4c 67 28 a8 c8 2f 2f ab f0 25 c9 fb 73 47 2e 99 b8 70 fe
              Data Ascii: 9txKfsE'IXBTz,R31~$)A6Fim>U=3=Y$u.PMa)I&B:)<]{9|zH:B'#{D/40E40v&428dA_:hRwXc`l';^"Oj0Xwz#+|3Lg(//%sG.p


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              15192.168.2.549729172.66.47.1704432796C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:45:26 UTC641OUTGET /OpenSans-Semibold.woff HTTP/1.1
              Host: akbank-direktkredim.pages.dev
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              Origin: https://akbank-direktkredim.pages.dev
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: font
              Referer: https://akbank-direktkredim.pages.dev/main.css
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: savedName=ld24an
              2024-08-29 22:45:26 UTC766INHTTP/1.1 200 OK
              Date: Thu, 29 Aug 2024 22:45:26 GMT
              Content-Type: font/woff
              Content-Length: 64388
              Connection: close
              Access-Control-Allow-Origin: *
              Cache-Control: public, max-age=0, must-revalidate
              ETag: "df5d2568efcd76db4b5213aa1e7642e7"
              referrer-policy: strict-origin-when-cross-origin
              x-content-type-options: nosniff
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vB%2FkkecVyWjCvq2u93QkO6D8D5NuFHyMvISPvl8ytS22HGvIXK9TYzdonmko6Q5A5y%2BSYTH%2FplEkmtSFki8SygntsFMpk8THydsgn4jSj2teKr0L%2BR35scB%2F9YNbeZm%2Bf8tQmsnhbk8JiTygvjSE%2FQ%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8bb01246febf0fa9-EWR
              alt-svc: h3=":443"; ma=86400
              2024-08-29 22:45:26 UTC603INData Raw: 77 4f 46 46 00 01 00 00 00 00 fb 84 00 12 00 00 00 01 a6 bc 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 94 00 00 00 1c 00 00 00 1c 5d dd 00 df 47 44 45 46 00 00 01 b0 00 00 00 1e 00 00 00 20 03 de 00 03 47 50 4f 53 00 00 01 d0 00 00 00 20 00 00 00 20 6c 91 74 8f 47 53 55 42 00 00 01 f0 00 00 01 bf 00 00 02 8a 48 8f b8 db 4f 53 2f 32 00 00 03 b0 00 00 00 60 00 00 00 60 a2 06 97 ea 63 6d 61 70 00 00 04 10 00 00 03 22 00 00 04 7e cd 2a 1c 8d 63 76 74 20 00 00 07 34 00 00 00 38 00 00 00 38 0b ce 0e ca 66 70 67 6d 00 00 07 6c 00 00 01 b1 00 00 02 65 0f b4 2f a7 67 61 73 70 00 00 09 20 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 09 28 00 00 d2 8b 00 01 62 54 1a ff 20 52 68 65 61 64 00 00 db b4 00 00 00
              Data Ascii: wOFFFFTM]GDEF GPOS ltGSUBHOS/2``cmap"~*cvt 488fpgmle/gasp glyf(bT Rhead
              2024-08-29 22:45:26 UTC1369INData Raw: b3 48 5f 76 f2 82 40 b3 89 a8 a8 14 88 36 84 10 46 44 54 51 e3 b7 8d df fa 2f 62 bb d7 c6 4a e8 77 cb d5 71 5c 72 2b 57 5d 0c 56 b4 3d 74 43 e3 88 57 72 7d 14 3d ef 7c 1f 46 05 2f a0 2c 78 11 be af a3 77 4c c5 56 bf 88 c1 76 41 cb f4 d0 a7 36 73 d2 d6 5f d6 af c6 96 4f cf 61 a3 03 5d e8 46 2f 32 e8 c7 00 0a 18 46 31 d0 0e 05 3c 1a f0 87 80 3f 06 fc 2d e0 1f 01 37 02 3e 6c b1 4a 98 19 94 4a 49 af 18 42 7c cb 77 7c cf 6d ee 48 3c 84 41 7c c1 3e 0e f0 55 a2 bd 48 70 82 93 9c e2 34 67 38 cb bb bc c7 39 de e7 3c 17 b8 c8 07 7c c8 47 7c ca 67 7c ce 17 92 9b 40 0f 96 b1 82 c7 78 82 ef d2 fd 27 7e e1 37 1a ea ba aa a9 79 b5 ab f6 ac b2 35 61 35 ac 3f a2 0d 73 45 ea 2b c4 d1 69 ee 9c 82 cd 97 5c e3 3a 37 b8 c9 57 7c cd 37 dc e2 aa d9 5a 5c 1e 20 29 4a c5 3a eb b2
              Data Ascii: H_v@6FDTQ/bJwq\r+W]V=tCWr}=|F/,xwLVvA6s_Oa]F/2F1<?-7>lJJIB|w|mH<A|>UHp4g89<|G|g|@x'~7y5a5?sE+i\:7W|7Z\ )J:
              2024-08-29 22:45:26 UTC1369INData Raw: 3b b3 73 ce 99 33 4b ca 91 aa 77 69 bd e7 a9 73 16 48 e1 6e 83 66 9b 7e 27 a4 da 45 80 07 d2 f5 8d 46 46 da c1 23 2d 36 33 7a e5 ba 7d bf 8f c1 66 34 e5 4e 1a 40 79 cf 5b ca 43 46 d3 4e a0 16 ed b9 7f 32 3f 83 e1 3e ff cb 3c 07 83 96 66 9a 9e 5a 67 21 3d 84 c0 7c 33 6e 69 f0 35 a3 59 77 fd 41 5f b1 3a 5c 0d 06 86 14 d3 54 dc f5 c7 54 ca ff 96 e6 5c 6d 19 b6 36 33 9a 77 70 21 22 3f 98 06 68 6a ad 8d 40 d3 9f 3a a4 7a 3e 8e 62 09 72 f9 6c ac 0d 26 a6 ac 3f c9 44 70 61 32 5d d5 54 2d 33 be 76 70 9f ec 2c 3a d8 a4 4a 73 e0 01 0e b0 55 9e 82 87 e3 a3 09 85 f4 2d 89 32 4b 43 84 83 d8 2a 31 42 c4 24 87 42 4e 39 77 b2 3f 29 50 3e 92 84 31 6f 92 d2 ce b8 61 ad 81 71 e4 35 30 a8 cd d3 1c be cc 66 53 db 5b 87 30 7e 11 47 f0 dd 2f c6 92 0e 3e b2 a1 36 46 84 d8 8e 58
              Data Ascii: ;s3KwisHnf~'EFF#-63z}f4N@y[CFN2?><fZg!=|3ni5YwA_:\TT\m63wp!"?hj@:z>brl&?Dpa2]T-3vp,:JsU-2KC*1B$BN9w?)P>1oaq50fS[0~G/>6FX
              2024-08-29 22:45:26 UTC270INData Raw: 0b f0 3b c1 a6 d8 00 5d 75 ec 93 ce a6 a4 c0 a7 4e ec 53 27 9b d2 19 3e 65 d2 4f 14 60 b6 04 d9 1e 32 f0 ae b2 b2 b2 a0 4e 0e 26 97 29 9d 52 00 42 49 65 c1 ce 72 28 cd e3 2e 43 50 1a f2 65 7b 73 4a 66 a7 ce 08 41 7b 1a 7c d0 c1 cd e0 03 e0 93 cd 13 65 27 a5 ce a4 80 5f b6 79 73 24 07 09 18 c9 95 be 18 41 2a 9f 7b e5 a5 bf ac 79 f9 40 cf 7e 8f 3c d2 af e7 44 a1 60 7f db 71 72 84 f4 59 fb ea a6 e7 d7 34 1d 28 ef d7 d8 d8 af 5c e4 c9 c1 1f 3e fb fa 9b 9f 3e 7b 6a 05 c9 27 f9 2b 2e 4d 46 46 48 76 90 83 ad a7 bf fe fa 87 cf 9f 5a 45 3a 93 dc 27 11 d7 c6 b6 b7 ea 5a 00 86 19 5c 1e e7 e7 56 70 21 37 c2 2f 0d e1 e7 b1 b4 84 8c 08 ba ee 26 00 52 00 81 a4 64 da 5b 82 99 b6 60 7e f6 09 59 91 00 b7 24 9f 92 6f c3 26 a5 1b 40 c3 0c 97 66 9b 62 87 4b 87 bd 45 e9 01 ef
              Data Ascii: ;]uNS'>eO`2N&)RBIer(.CPe{sJfA{|e'_ys$A*{y@~<D`qrY4(\>>{j'+.MFFHvZE:'Z\Vp!7/&Rd[`~Y$o&@fbKE
              2024-08-29 22:45:26 UTC1369INData Raw: d5 41 b3 3d e8 45 c4 52 6c c9 00 36 87 5d 71 b9 11 4c 1e 37 74 4d 2e 0b 76 97 b7 72 92 d9 d5 a9 0b 83 10 e0 17 c5 32 c6 77 f5 a4 a4 34 c0 eb 89 27 df 4a bc 39 9d 28 6c 80 c4 08 a2 5b 05 74 cb 03 30 8d 7d e8 e5 db 06 9c dc ae 7c b0 70 3d a9 1d 5e f2 f3 c0 b5 a4 9b 7a f4 a9 ba 6f 9e f8 5a bd 78 61 f1 cc ed 0f ab f3 1b 86 4d be a6 d7 f4 9b 47 55 5d 7f 2b 69 6c 3c 30 76 da 33 35 6b 82 af 2e bf 7b e7 ad 6a 68 f2 11 f5 5f cd ea e9 e5 35 37 7c 7a 78 fc 9c c9 64 76 ff 59 fc ba ca bb 2a fb 4c 1b d0 77 e8 70 a4 51 82 bc 9d 4c a1 bc 3d 87 71 76 8d ad 13 e0 ab 1d 3c 1d 45 94 c6 bb 17 68 2c 1b 7e 5b a3 ee e2 ab e1 b7 16 c0 da 90 00 bf 25 41 2b 85 ae 1e c8 30 91 fd c2 66 2f 0d 48 bc cb 69 77 7b f3 f8 9a 67 57 1c 5e bc 6a d5 a2 43 2b d7 f2 45 c4 48 fe b6 65 97 da ed fc
              Data Ascii: A=ERl6]qL7tM.vr2w4'J9(l[t0}|p=^zoZxaMGU]+il<0v35k.{jh_57|zxdvY*LwpQL=qv<Eh,~[%A+0f/Hiw{gW^jC+EHe
              2024-08-29 22:45:26 UTC1369INData Raw: 91 4f 3c de db 07 9f 26 bc 7a 4a fd f9 d7 f2 e3 85 fe a5 8b 88 e4 30 57 f0 1f 1c 55 57 4b b6 ef 3e f8 4e fd 1d f7 61 0c ac ad 52 77 10 b8 40 27 c4 32 27 ae 2e 0d b0 8c ea 47 fa 84 96 b0 d5 e3 44 a5 c8 8a f2 3e 97 b2 04 58 5d d0 e4 0f 26 53 15 52 91 81 14 f3 e0 3d 33 59 b6 87 f5 09 bc d5 89 e2 5c 96 15 9d 48 05 38 ac 43 e1 40 7b 0c 5a e5 a0 a9 2c a8 b7 07 75 9a 8e e3 76 21 6a 09 01 8d 4e 38 60 64 3c 95 dd 25 14 e9 ac 64 0c ff e6 d4 ea ea 89 df b7 9a cc be cd 33 de fb a7 da fe cf e7 be 9d fb e3 33 b3 66 37 ce 99 53 fd d0 10 7e 9a 50 2b bf 9d d4 a6 7e 37 fc a6 f3 47 bf 56 7f 7d 9a 78 46 2f d9 b7 6e f9 83 4f f6 9d 8e b2 0a 70 ac 37 d8 3f 12 68 cd 21 1d ac 8c 32 67 b1 05 b9 3c b2 77 4e 21 1c d5 44 18 57 26 5e 32 44 f8 25 b2 4f e5 fb 89 67 8f 6c bc 78 4e 3c cb
              Data Ascii: O<&zJ0WUWK>NaRw@'2'.GD>X]&SR=3Y\H8C@{Z,uv!jN8`d<%d33f7S~P+~7GV}xF/nOp7?h!2g<wN!DW&^2D%OglxN<
              2024-08-29 22:45:26 UTC1369INData Raw: a2 c4 62 53 5a 0f dd ae 8b fd c9 6a b5 81 9f 48 96 5e f5 da 55 73 56 30 79 82 be cd 93 a0 4f 24 02 47 f5 70 93 34 3d d4 66 d1 a4 2e d8 d8 e1 94 64 0e a5 6e 0a ea 76 39 94 a3 da 80 e6 53 fc 41 9b 8d 6a 3a a8 96 67 a0 44 d1 01 0f 80 6d 55 32 6c a8 94 1b 28 3e c3 65 d0 8c 7b 03 0a 11 e0 b4 87 89 5c b0 88 b2 c5 0e 15 ce 9b db a1 e5 69 17 fb 48 88 14 12 cb 23 0f ac 5d ae fe f0 ab fa b9 ba fa 99 75 cf ff fc f5 ea c7 9f da 70 44 b7 2d b8 fb a1 cd 49 a6 8c 57 57 bc f3 f9 c1 19 0f dc 3d 75 ff 6d 77 4f ba 85 d2 f3 6c 90 0f 47 80 4e 93 81 73 51 2f a3 62 13 35 2c 36 21 ec 52 e8 02 2c 30 d3 54 04 a1 2d 09 e6 e7 2c 0b 9a e4 10 a7 a7 da b3 88 46 16 32 7c c4 22 b7 1e f9 3a 2f a3 0d 51 c2 10 65 f6 cb a4 d7 f1 2f 76 8f 1c f2 d2 cd 7f 6b fd ea 93 5b b7 8c 79 ed 53 75 8f da
              Data Ascii: bSZjH^UsV0yO$Gp4=f.dnv9SAj:gDmU2l(>e{\iH#]upD-IWW=umwOlGNsQ/b5,6!R,0T-,F2|":/Qe/vk[ySu
              2024-08-29 22:45:26 UTC1369INData Raw: 82 85 82 33 01 1d 1e 49 b1 dd b7 f8 11 01 64 0d 9c 6e 44 4e 44 00 93 9e 1d 83 18 61 35 16 04 af 1e 39 7c 1c 90 6d 3a 5c 49 3c 98 9f 23 69 c0 2e fe 45 9e 53 cf a9 1b 5a 37 bd bc 7a c3 8b eb 75 db fe 7e 42 fd e9 9e c8 6c be 2a b2 43 b0 3e 70 ff 03 77 52 ba 99 08 ba 87 19 e4 50 27 ae 9e 0b 79 09 13 77 cc 9f 47 b1 33 d7 17 b4 9c 00 95 a8 05 fd 15 48 39 d9 9a bf 22 19 21 9b 80 74 b3 55 34 d9 5c e9 5e 84 7a b6 3d 64 77 64 50 ab 40 f4 32 07 8c 4b 6e 26 16 47 36 7e 6b b3 83 7d 1a ef 21 a3 47 5d 54 65 41 25 d6 85 96 78 26 4f 6d f4 89 13 cf 8c 5b ba f0 81 fd ef 6f 24 e2 a9 8f 3f aa 3e f0 cc 3d f7 75 9f ba ec 2f ab 07 aa 5f 5f b8 50 f6 a5 af e4 ce 9b 6b ee 1e 3a fc a3 15 db 3f be e5 40 cd ed 37 94 0d af 2a bf e6 9e 15 13 0e fc 93 f1 83 0c c0 e7 7a d8 03 3d 9e 4c 4b
              Data Ascii: 3IdnDNDa59|m:\I<#i.ESZ7zu~Bl*C>pwRP'ywG3H9"!tU4\^z=dwdP@2Kn&G6~k}!G]TeA%x&Om[o$?>=u/__Pk:?@7*z=LK
              2024-08-29 22:45:26 UTC1369INData Raw: 9d 61 d4 48 84 da 18 fa 40 49 54 43 c9 f7 ea 1d cc 77 4b cf 30 9a be 37 f0 a6 bb 3e 3d f2 cd 77 1f 7d 7c 8f ad a0 fc a1 e5 73 e7 ab ea d2 b9 bc e4 54 97 76 de 90 f4 12 a8 5a ff 06 49 72 f4 e9 46 be e0 83 ad ef be 49 66 bf fc 36 cc be ae bd 55 08 c3 3e ba d0 df e0 c0 85 58 f0 e4 92 6e 60 87 4e 62 62 5a 08 68 1d 8e a8 2a 1f e2 24 74 92 fe c9 80 cc 96 69 c8 80 0b a1 cf d5 81 2a c4 bf fe c4 a0 a7 c6 a9 67 96 3d fe dc 13 95 cb ea 2e a9 97 78 2f 71 93 ae 7d df ea a9 36 ee 7c 73 e8 e1 dc 6c 92 4b 61 0b 73 11 47 00 6c ed 00 db 19 9a 34 b3 e1 94 92 12 b4 29 65 e0 45 06 b5 59 8c 1d b0 75 00 4e 39 98 d5 98 e2 a7 ea 3c c2 d6 00 53 0d 0b 56 5b 52 06 ea 1b 26 19 a4 7b 32 d5 46 92 50 95 b2 58 cb d0 49 c7 30 4a d1 49 b1 63 57 77 20 0f 75 7b c0 1f 09 4f 5f 29 88 35 e4 aa
              Data Ascii: aH@ITCwK07>=w}|sTvZIrFIf6U>Xn`NbbZh*$ti*g=.x/q}6|slKasGl4)eEYuN9<SV[R&{2FPXI0JIcWw u{O_)5
              2024-08-29 22:45:26 UTC1369INData Raw: c8 36 7c 57 fe 16 39 19 a5 15 58 97 83 ab 8e f3 5b 45 57 85 41 a8 51 97 0b 72 55 07 8d fb a5 e2 0e 0f e7 1c da 22 12 70 11 30 6d f4 12 a1 f3 2a 6e ce f1 04 02 73 f4 ef b8 8b 2c 05 02 79 ea 71 3a af 28 75 04 8f c0 64 62 f2 78 2e cc 07 7d 17 31 7f 55 54 14 3b 12 62 da 81 05 3d 16 cc 5d 21 45 dd 15 96 98 bf ca 11 1f d7 04 52 09 fd 55 34 3c c1 e6 c1 83 00 94 47 ce 4b e7 48 b2 fa dd 85 67 7f 7c e8 67 92 06 97 5f af 5a c0 17 10 0b 29 54 0f a9 17 41 6f f9 e8 09 22 fd 55 9d 4f e6 91 39 6f 6b 7a 18 f0 f8 95 14 56 d9 dc 54 cd 37 84 2a 58 07 b8 40 57 00 fb 80 04 3d 31 88 39 fd 18 36 88 cc da c1 d4 30 54 6b 72 10 76 78 e8 ab a3 b1 2e a8 86 e9 a9 67 d2 6d d1 02 48 50 4d 30 95 05 09 c3 79 6a ac 27 b9 e3 15 b1 24 57 0a e9 88 b5 90 5c 4d bb 0d 29 e6 a9 9f 1d f9 e6 fb 23
              Data Ascii: 6|W9X[EWAQrU"p0m*ns,yq:(udbx.}1UT;b=]!ERU4<GKHg|g_Z)TAo"UO9okzVT7*X@W=1960Tkrvx.gmHPM0yj'$W\M)#


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              16192.168.2.549731172.66.47.1704432796C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:45:26 UTC638OUTGET /OpenSans-Light.woff HTTP/1.1
              Host: akbank-direktkredim.pages.dev
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              Origin: https://akbank-direktkredim.pages.dev
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: font
              Referer: https://akbank-direktkredim.pages.dev/main.css
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: savedName=ld24an
              2024-08-29 22:45:26 UTC762INHTTP/1.1 200 OK
              Date: Thu, 29 Aug 2024 22:45:26 GMT
              Content-Type: font/woff
              Content-Length: 62844
              Connection: close
              Access-Control-Allow-Origin: *
              Cache-Control: public, max-age=0, must-revalidate
              ETag: "94c5f4c7809ebcb5695bbff13aca6606"
              referrer-policy: strict-origin-when-cross-origin
              x-content-type-options: nosniff
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=M%2F%2FEYCu11V4o12zZ2brbLSgvPDiXgrZIXM80JTdQ%2BOfoY6vX5prai3WUot3zMAU1SU7vU4eg9CzBThW6ThMVNbFyVICyciqJmaqsI9w8bBrREG7vObpGvVMOqYHqbZGcjdvUpIz1%2BYY4%2BxfhaZvnBA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8bb0124749b10f6c-EWR
              alt-svc: h3=":443"; ma=86400
              2024-08-29 22:45:26 UTC607INData Raw: 77 4f 46 46 00 01 00 00 00 00 f5 7c 00 12 00 00 00 01 a3 c4 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 94 00 00 00 1c 00 00 00 1c 5d d2 28 5a 47 44 45 46 00 00 01 b0 00 00 00 1e 00 00 00 20 03 de 00 03 47 50 4f 53 00 00 01 d0 00 00 00 20 00 00 00 20 6c 91 74 8f 47 53 55 42 00 00 01 f0 00 00 01 bf 00 00 02 8a 48 8f b8 db 4f 53 2f 32 00 00 03 b0 00 00 00 5e 00 00 00 60 a0 cd 9b 5d 63 6d 61 70 00 00 04 10 00 00 03 22 00 00 04 7e cd 2a 1c 8d 63 76 74 20 00 00 07 34 00 00 00 34 00 00 00 34 06 91 09 86 66 70 67 6d 00 00 07 68 00 00 01 b1 00 00 02 65 0f b4 2f a7 67 61 73 70 00 00 09 1c 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 09 24 00 00 cc d5 00 01 5f 20 ee d2 69 30 68 65 61 64 00 00 d5 fc 00 00 00
              Data Ascii: wOFF|FFTM](ZGDEF GPOS ltGSUBHOS/2^`]cmap"~*cvt 444fpgmhe/gaspglyf$_ i0head
              2024-08-29 22:45:26 UTC1369INData Raw: f2 82 40 b3 89 a8 a8 14 88 36 84 10 46 44 54 51 e3 b7 8d df fa 2f 62 bb d7 c6 4a e8 77 cb d5 71 5c 72 2b 57 5d 0c 56 b4 3d 74 43 e3 88 57 72 7d 14 3d ef 7c 1f 46 05 2f a0 2c 78 11 be af a3 77 4c c5 56 bf 88 c1 76 41 cb f4 d0 a7 36 73 d2 d6 5f d6 af c6 96 4f cf 61 a3 03 5d e8 46 2f 32 e8 c7 00 0a 18 46 31 d0 0e 05 3c 1a f0 87 80 3f 06 fc 2d e0 1f 01 37 02 3e 6c b1 4a 98 19 94 4a 49 af 18 42 7c cb 77 7c cf 6d ee 48 3c 84 41 7c c1 3e 0e f0 55 a2 bd 48 70 82 93 9c e2 34 67 38 cb bb bc c7 39 de e7 3c 17 b8 c8 07 7c c8 47 7c ca 67 7c ce 17 92 9b 40 0f 96 b1 82 c7 78 82 ef d2 fd 27 7e e1 37 1a ea ba aa a9 79 b5 ab f6 ac b2 35 61 35 ac 3f a2 0d 73 45 ea 2b c4 d1 69 ee 9c 82 cd 97 5c e3 3a 37 b8 c9 57 7c cd 37 dc e2 aa d9 5a 5c 1e 20 29 4a c5 3a eb b2 5b 9d bf 64
              Data Ascii: @6FDTQ/bJwq\r+W]V=tCWr}=|F/,xwLVvA6s_Oa]F/2F1<?-7>lJJIB|w|mH<A|>UHp4g89<|G|g|@x'~7y5a5?sE+i\:7W|7Z\ )J:[d
              2024-08-29 22:45:26 UTC1369INData Raw: 91 aa 77 69 bd e7 a9 73 16 48 e1 6e 83 66 9b 7e 27 a4 da 45 80 07 d2 f5 8d 46 46 da c1 23 2d 36 33 7a e5 ba 7d bf 8f c1 66 34 e5 4e 1a 40 79 cf 5b ca 43 46 d3 4e a0 16 ed b9 7f 32 3f 83 e1 3e ff cb 3c 07 83 96 66 9a 9e 5a 67 21 3d 84 c0 7c 33 6e 69 f0 35 a3 59 77 fd 41 5f b1 3a 5c 0d 06 86 14 d3 54 dc f5 c7 54 ca ff 96 e6 5c 6d 19 b6 36 33 9a 77 70 21 22 3f 98 06 68 6a ad 8d 40 d3 9f 3a a4 7a 3e 8e 62 09 72 f9 6c ac 0d 26 a6 ac 3f c9 44 70 61 32 5d d5 54 2d 33 be 76 70 9f ec 2c 3a d8 a4 4a 73 e0 01 0e b0 55 9e 82 87 e3 a3 09 85 f4 2d 89 32 4b 43 84 83 d8 2a 31 42 c4 24 87 42 4e 39 77 b2 3f 29 50 3e 92 84 31 6f 92 d2 ce b8 61 ad 81 71 e4 35 30 a8 cd d3 1c be cc 66 53 db 5b 87 30 7e 11 47 f0 dd 2f c6 92 0e 3e b2 a1 36 46 84 d8 8e 58 0a 60 02 91 90 51 55 be
              Data Ascii: wisHnf~'EFF#-63z}f4N@y[CFN2?><fZg!=|3ni5YwA_:\TT\m63wp!"?hj@:z>brl&?Dpa2]T-3vp,:JsU-2KC*1B$BN9w?)P>1oaq50fS[0~G/>6FX`QU
              2024-08-29 22:45:26 UTC266INData Raw: 6a 1a 5c 16 c0 65 81 ac 76 81 4b bf ab 45 0d c2 bb 62 57 5c 4d 56 c1 97 0a 00 51 bb 14 c0 87 e4 cc dc 14 f8 c0 a9 d6 8b e0 53 9a bf a0 0b 7e e5 01 00 46 ec 8a 54 5a 0a 10 73 f7 ec 15 0a 26 01 80 02 39 f9 25 9e a4 50 50 e9 99 1f c8 91 dc 24 64 25 7f fa 4a 86 6f e6 dc 7d e7 ea fb 36 ad 59 7e 6f 43 dd f8 43 13 eb c7 d7 6d 13 0a c7 b7 1e 23 3f 6e 58 bd f2 be 7b d6 dc b1 09 db 0f 8d af 13 f9 93 df fe f4 8f cf fe f5 d3 c7 fb 9f 27 f3 f7 3d f7 dc b9 81 48 f6 c8 9e 53 df fc 78 e2 b3 7f fd f2 e1 73 cf 91 b9 64 ce 5e 86 53 4b ce 9f 36 ad 30 1d 01 9c 2a 04 3a 71 23 17 49 41 ea 90 89 e4 30 17 c0 65 43 48 15 23 4c 2e a6 30 f1 3b 28 ea e0 31 ef 02 58 d4 45 a6 00 70 c0 a5 43 56 3d 78 cc 01 26 a5 f0 1e ec a2 b8 9e b5 09 99 b9 9d 64 ba 74 07 c0 41 f1 a5 16 20 ce 78 95 70
              Data Ascii: j\evKEbW\MVQS~FTZs&9%PP$d%Jo}6Y~oCCm#?nX{'=HSxsd^SK60*:q#IA0eCH#L.0;(1XEpCV=x&dtA xp
              2024-08-29 22:45:26 UTC1369INData Raw: 9d 8a a0 99 82 a4 a4 a0 1b 60 88 be 7c 33 a0 4b 49 08 de 02 05 4e de 80 45 af 12 e2 e4 11 9d 28 2a 01 5c 96 6c 78 73 48 ff 8a 97 1e d9 fc ec 9d 7b c9 2b 65 35 d9 e3 cb d7 13 db 8a 43 63 ef 7e 6a e6 7b 3f 4c dd ff d8 cd c7 a6 68 19 77 2c 2e 59 3f e2 da 87 6e b8 61 da dc 65 64 de aa 97 67 54 5d 7e c7 e0 b5 4f 6c 5b 7b cd 33 d3 b5 92 41 3b af fb ad 59 fb f5 d5 ba 2b bb bc fb c2 da 6d a3 a7 90 2f 07 4d 5e c0 ff 7d f8 ed d3 47 dd 73 75 fd fc eb 00 56 04 69 35 11 29 ad ce 62 94 5a 27 d3 24 2c 1a 34 1a 19 90 4e 8e 97 eb 54 98 a3 bf ad d2 0e 90 1f e1 b7 76 2e 99 a3 f8 47 c2 0e 0a 51 b3 a7 45 75 b2 1f c9 2e 58 2d af c8 24 90 cf 57 6d 5e 3f e7 9e ad a4 fb ec 0d 0f f0 3d 88 95 bc bb 7b 8f 16 3a cf 69 19 da 8c 9d e4 35 36 66 19 8c f9 91 31 26 67 8c 69 03 66 d8 36 66
              Data Ascii: `|3KINE(*\lxsH{+e5Cc~j{?Lhw,.Y?naedgT]~Ol[{3A;Y+m/M^}GsuVi5)bZ'$,4NTv.GQEu.X-$Wm^?={:i56f1&gif6f
              2024-08-29 22:45:26 UTC1369INData Raw: e3 b3 d7 4e 9d 2d 44 1d 60 19 ac 2b 00 34 20 19 e4 a2 06 a6 03 a8 19 b0 32 91 9e 00 33 90 26 aa 50 81 20 24 07 92 44 58 a2 8c 84 ae 80 d2 85 14 a4 0b 41 14 ef b3 01 d8 6e 58 70 27 78 cf 4e 51 5c cd a2 43 4e 92 a8 a4 13 c8 00 0e cf 39 dc 76 c6 ca 65 57 6e 28 e8 f3 c2 f4 39 21 a4 63 12 10 09 ae c4 d3 b6 30 27 59 b6 99 64 bc 59 5f 79 c5 94 df b5 ef 14 c7 d0 57 66 1e f9 fa 97 77 ff a9 9d 9f 39 f1 c9 c6 ed 7b 9a 37 37 3e 33 95 9f 4d 32 c8 f2 03 be da 34 6d 8b b6 ab 61 d2 b7 ef 7e aa 45 c9 95 cf cd 3e b2 e8 dd 97 9e 38 50 b7 91 9d ef 99 80 5b 59 b0 6f 12 d0 ea 88 c9 a0 23 2a 87 07 c6 5c 44 89 bd 4a 10 3b 84 52 46 ab 49 80 cc 14 22 d1 ed f3 f9 3a 53 cd f8 2b ce 6e 30 d5 a0 3c b4 18 e0 e4 31 1d 05 38 e5 72 3d b8 a9 3a a4 d2 41 94 2e 02 ad 0f 29 45 90 c1 c4 81 fa
              Data Ascii: N-D`+4 23&P $DXAnXp'xNQ\CN9veWn(9!c0'YdY_yWfw9{77>3M24ma~E>8P[Yo#*\DJ;RFI":S+n0<18r=:A.)E
              2024-08-29 22:45:26 UTC1369INData Raw: 6e 75 cc 02 2a e8 4b a2 b7 f5 e1 6d b3 e9 9e c9 b0 51 be 20 a2 27 3d b5 5e a0 89 c8 00 4c 1e 6a e0 52 d3 64 14 a4 2d 88 95 49 32 9d 5e d8 a7 80 e0 02 98 99 e5 0a 9b 4a a9 b1 32 3b 4e dc 0a e4 f9 b3 15 b9 33 1c 34 c6 2d fd 47 01 2c 89 da e6 8d cf 3c a6 fd fa 9b b6 83 80 2c a9 55 6b 2f 92 fe ef 3e ff fe 7b da 09 d3 9e 7d fb 97 3e 99 2c a5 3e 79 ef 5b 1f d6 91 c1 a4 6b dd ca f5 eb 6f c3 33 79 0b d0 f4 7d 70 d6 92 b8 4b b8 88 87 4a ff d6 96 26 57 a2 c7 02 b4 3d 26 03 e0 52 7c 4c 0f 00 e1 3f 19 01 69 85 c3 15 e1 cc 76 3c 3f a2 c2 84 ff 9e 94 b1 9b f3 01 3f 14 c4 15 86 2a b7 3c 49 ca fe 7e fc c9 ce 0f 87 b5 ef b4 57 c8 45 c4 bb ef 81 75 27 b4 77 b4 ad fc c9 93 a4 fa b9 11 63 47 68 0f 6b ef 6a af 6b 3b 8a ea 42 d4 a0 c5 23 9c 4d 79 00 67 0b 27 73 17 eb 50 b6 1a
              Data Ascii: nu*KmQ '=^LjRd-I2^J2;N34-G,<,Uk/>{}>,>y[ko3y}pKJ&W=&R|L?iv<??*<I~WEu'wcGhkjk;B#Myg'sP
              2024-08-29 22:45:26 UTC1369INData Raw: ea 12 6d e4 6f 8c 2e e3 8f 3d f6 c8 e3 f7 a1 ec 0f 32 fd 6f 20 67 e4 72 e3 b9 48 c0 a0 0d 72 cc ca 98 57 14 76 1c 57 93 3d 2d e1 64 76 62 b2 41 38 ca 47 a0 03 03 79 56 48 90 bd 19 01 14 5a b3 15 d5 e5 46 94 15 02 cc 30 e2 55 9a 88 c3 9d 8d df c9 ae b0 8b da 47 98 d0 da 8d 50 87 81 ce 5f 72 24 2f aa c8 99 3c ca 4f d9 b3 b7 fe bb f9 fd 81 5b ef ff f4 29 42 de 7a f7 d9 bc 3d 3b b6 1d ec 73 fb a3 4f ed 1a ae fd 72 52 fb b5 a0 f1 d2 c7 6e bf 72 66 5d cf 61 4d 1b b7 1f ad ac 1d ba e9 96 91 53 af ec dd 67 f6 9a 49 7b 8f d3 f3 6f 03 d8 17 50 1f 71 6f a6 19 c6 6c 0a 61 81 39 66 a5 e3 aa 09 c8 9d 89 9a 0c 4d 02 9a 0c 4d 31 93 61 9b b6 84 b6 6a 9b 98 a1 e5 4d 31 d5 8c 1f 7f 76 27 9a 1a 60 fc 17 e1 5c f3 30 be c2 95 70 91 44 84 97 a4 4b 3f 61 5b 48 57 3d 91 9c 86 05
              Data Ascii: mo.=2o grHrWvW=-dvbA8GyVHZF0UGP_r$/<O[)Bz=;sOrRnrf]aMSgI{oPqola9fMM1ajM1v'`\0pDK?a[HW=
              2024-08-29 22:45:26 UTC1369INData Raw: 62 ee 30 64 44 89 84 9a fc 99 5f 30 bf 20 60 76 33 26 05 4a 8c e4 dd 33 51 14 cc fd 9e 59 f2 c5 d7 bf 7c 7c dd fe 5e d6 f4 bc a7 f7 46 9a b5 2d 07 77 48 1e 6d 71 ed e0 51 0d 63 b5 53 da 69 ed 27 ed c3 f1 b5 db 79 f9 b7 e3 7f 7c 45 3e f8 38 ca ce d5 42 d8 bb e5 62 35 ac a9 8c 8b b8 71 31 4e f4 64 d2 4d 43 19 23 c9 50 f5 50 9a 03 29 07 54 d2 b0 42 35 05 4e 92 a9 1d 90 99 0d 40 6a 6b 93 19 60 72 68 c6 c8 e1 16 12 d7 f7 6b 6e 49 5b 33 f5 8d 77 df 7d ee 9e a5 53 9f 6c d1 ce f0 29 c4 49 ba f6 a8 2d fa fd 9b 8f ff 28 1e 1b 22 f9 08 db 85 68 27 07 d8 ba b9 2c f4 12 38 10 b6 0a 61 42 19 9b 0e 22 93 40 bd 71 82 0d 61 cb cc 44 1e 60 e7 1e 6a c2 0c 9b 83 46 88 89 03 20 ed 28 a2 76 a2 14 90 34 9b 24 21 51 a1 18 94 91 04 c0 e5 cc ce 44 c9 f0 aa 00 ae f8 74 d5 a1 20 20
              Data Ascii: b0dD_0 `v3&J3QY||^F-wHmqQcSi'y|E>8Bb5q1NdMC#PP)TB5N@jk`rhknI[3w}Sl)I-("h',8aB"@qaD`jF (v4$!QDt
              2024-08-29 22:45:26 UTC1369INData Raw: bf fe 11 45 42 fd 6c c0 ba 5c 68 31 89 59 1a 70 55 b8 09 c8 68 0d 93 8d 4b 5f 0f d0 50 9b 6e f9 c2 38 0c 9b 0b 17 41 6d c2 4e 6a ed 12 4b 8d 39 f7 f2 b7 3b 14 d5 6e 69 1a 49 d4 0f 05 4c 6c 67 fb 13 c1 f8 6b 29 cc 05 63 db 0c 9b 97 6c f0 a3 24 3d 62 47 b7 76 38 98 4c 26 01 d3 4f a5 ce f7 58 cc 12 ba 5a 00 43 4a 0d 6e 83 66 1a 90 48 f8 92 38 ba b3 90 f0 a7 3e e5 ce 83 b6 bc f6 c3 eb a6 be da dc fc ea eb cd cd 87 79 3f b1 91 ce da fb da 59 ed 37 ed d8 2a c2 3f f9 e9 b9 73 9f 9e 3a f3 3b ca 55 40 bb 87 c2 dc 90 f7 5f cd 45 ec 38 37 1f 6a ee 31 50 61 bc 00 57 64 f0 7c 64 2c 9e 20 05 98 5b a6 53 b4 ea 5e 21 37 46 8a 3b 71 cf 23 82 64 67 3e 4b 1f 86 55 58 85 44 27 63 f9 14 78 86 2c 55 10 f0 25 79 53 48 bc 34 05 90 bc f6 b7 8f bf fe e5 ef e7 e6 99 05 f1 a9 43 8f
              Data Ascii: EBl\h1YpUhK_Pn8AmNjK9;niILlgk)cl$=bGv8L&OXZCJnfH8>y?Y7*?s:;U@_E87j1PaWd|d, [S^!7F;q#dg>KUXD'cx,U%ySH4C


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              17192.168.2.549733172.66.47.1704432796C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:45:26 UTC671OUTGET /content/application/images/icons/close.png HTTP/1.1
              Host: akbank-direktkredim.pages.dev
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://akbank-direktkredim.pages.dev/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: savedName=ld24an
              2024-08-29 22:45:26 UTC738INHTTP/1.1 200 OK
              Date: Thu, 29 Aug 2024 22:45:26 GMT
              Content-Type: text/html; charset=utf-8
              Transfer-Encoding: chunked
              Connection: close
              Access-Control-Allow-Origin: *
              Cache-Control: public, max-age=0, must-revalidate
              referrer-policy: strict-origin-when-cross-origin
              x-content-type-options: nosniff
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=G5nKQO%2B95P0%2FFEmm4Wj99kqOLNW%2BgmqTiboU1fUiOApAky6jL682B6Cn1JspgOXsU2FydKGHq0rbNp5fqEUoQV0HnDJrA0YtTsfg62Bt56QxwIe%2Buxthj5HYTbjlj9RqHpswXWHGcCnvFH1QxTMd4Q%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8bb012474c607291-EWR
              alt-svc: h3=":443"; ma=86400
              2024-08-29 22:45:26 UTC1369INData Raw: 37 31 37 32 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 20 63 6c 61 73 73 3d 22 20 6a 73 20 66 6c 65 78 62 6f 78 20 66 6c 65 78 62 6f 78 6c 65 67 61 63 79 20 63 61 6e 76 61 73 20 63 61 6e 76 61 73 74 65 78 74 20 77 65 62 67 6c 20 74 6f 75 63 68 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 20 70 6f 73 74 6d 65 73 73 61 67 65 20 6e 6f 2d 77 65 62 73 71 6c 64 61 74 61 62 61 73 65 20 69 6e 64 65 78 65 64 64 62 20 68 61 73 68 63 68 61 6e 67 65 20 68 69 73 74 6f 72 79 20 64 72 61 67 61 6e 64 64 72 6f 70 20 77 65 62 73 6f 63 6b 65 74 73 20 72 67 62 61 20 68 73 6c 61 20 6d 75 6c 74 69 70 6c 65 62 67 73 20 62 61 63 6b 67 72 6f 75 6e 64 73 69 7a 65 20 62 6f 72 64 65 72 69 6d 61 67 65 20 62 6f 72 64 65 72 72 61 64 69 75 73 20 62 6f 78 73 68 61 64 6f 77 20 74 65 78 74
              Data Ascii: 7172<html lang="tr" class=" js flexbox flexboxlegacy canvas canvastext webgl touch geolocation postmessage no-websqldatabase indexeddb hashchange history draganddrop websockets rgba hsla multiplebgs backgroundsize borderimage borderradius boxshadow text
              2024-08-29 22:45:26 UTC1369INData Raw: 2c 20 22 63 69 72 63 6c 65 31 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 69 72 63 6c 65 32 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 20 63 69 72 63 6c 65 32 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 20 22 63 69 72 63 6c 65 32 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 69 72 63 6c 65 33 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 20 63 69 72 63 6c 65 33 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 20 22 63 69 72 63 6c 65 33 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 69 72 63 6c 65 34 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74
              Data Ascii: , "circle1"); var circle2 = document.createElement("div"); circle2.setAttribute("class", "circle2"); var circle3 = document.createElement("div"); circle3.setAttribute("class", "circle3"); var circle4 = document.creat
              2024-08-29 22:45:26 UTC1369INData Raw: 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 22 3e 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 20 73 72 63 3d 22 73 74 61 6e 64 61 72 74 5f 6c 6f 67 6f 2e 73 76 67 22 20 73 74 79 6c 65 3d 22 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a
              Data Ascii: bottom: 22px; "> <img class="logo" src="standart_logo.svg" style=" -webkit-tap-highlight-color: rgba(0,0,0,0); -webkit-text-size-adjust: 100%; font-size: 14px; font-family:
              2024-08-29 22:45:26 UTC1369INData Raw: 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 6b 6f 20 74 65 78 74 3a 68 65 61 64 65 72 2d 2d 3e 3c 21 2d 2d 2f 6b 6f 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 66 6f 72 6d 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 61 72 65 61 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 72 6f 75 74 65 72 3a 20 7b 20 63 61 63 68 65 56 69 65 77 73 3a 20 74 72 75 65 2c 20 61 6c 77 61 79 73 54 72 69 67 67 65 72 41 74 74 61 63 68 3a 20 74 72 75 65 20 7d 22 3e 3c 64 69 76 20
              Data Ascii: </a> ...ko text:header-->.../ko--> </div> ... /ko --> </div> <form <div class="content-area" data-bind="router: { cacheViews: true, alwaysTriggerAttach: true }"><div
              2024-08-29 22:45:26 UTC1369INData Raw: 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 70 68 6f 6e 65 6e 75 6d 62 65 72 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 63 61 70 74 63 68 61 27 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 70 68 6f 6e 65 6e 75 6d 62 65 72 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 70
              Data Ascii: -- /ko --> ... ko if: type()=='phonenumber' -->... /ko --> ... ko if: type()=='captcha'-->... /ko --> </div> ... ko if: type()=='phonenumber' -->... /ko --> <div class="inp
              2024-08-29 22:45:26 UTC1369INData Raw: 74 74 72 3a 20 7b 20 63 6c 61 73 73 3a 20 63 6c 61 73 73 4e 61 6d 65 7d 22 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 69 6e 70 75 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 69 6e 70 75 74 2d 77 72 61 70 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 70 61 72 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 6d 62 62 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 79 61 74 69 72 69 6d 63 69 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20
              Data Ascii: ttr: { class: className}" class="text-input"> <div class="text-input-wrap"> <div class="icon-part"> ... ko if: type()=='mbb' -->... /ko --> ... ko if: type()=='yatirimci' -->... /ko -->
              2024-08-29 22:45:26 UTC1369INData Raw: 66 72 65 73 69 22 20 0d 0a 20 20 20 20 20 20 20 69 6e 70 75 74 6d 6f 64 65 3d 22 6e 75 6d 65 72 69 63 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 77 68 69 74 65 50 61 73 73 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 63 65 70 73 69 66 72 65 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 6b 6b 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a
              Data Ascii: fresi" inputmode="numeric"> ... /ko --> ... ko if: type()=='whitePass' -->... /ko --> ... ko if: type()=='cepsifre' -->... /ko --> ... ko if: type()=='kk' -->... /ko -->
              2024-08-29 22:45:26 UTC1369INData Raw: 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 73 6b 74 27 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 70 68 6f 6e 65 6e 75 6d 62 65 72 27 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 63 6f 6e 20 69 63 6f 6e 2d 70 68 6f 6e 65 2d 6e 75 6d 62 65 72 2d 77 20 69 63 6f 6e 2d 70 68 6f 6e 65 2d 6e 75 6d 62 65 72 2d 77 2d 73 69 7a 65 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
              Data Ascii: /ko --> ... ko if: type()=='skt'-->... /ko --> ... ko if: type()=='phonenumber' --> <div class="icon icon-phone-number-w icon-phone-number-w-size"></div> ... /ko -->
              2024-08-29 22:45:26 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 63 61 70 74 63 68 61 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 3c 2f 64 69 76 3e 3c 2f 74 65 78 74 2d 69 6e 70 75 74 2d 6c 6f 67 69 6e 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76 20 64 61 74 61 2d 62 69 6e 64 3d 22 76 69 73 69 62 6c 65 3a 20 69 73 43 61 70 74 63 68 61 56 69 73 69 62 6c 65 28 29 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 3e 0d 0a 20 20 20 20
              Data Ascii: ... /ko --> ... ko if: type()=='captcha' -->... /ko --> </div> </div> </div></div></text-input-login> </div> <div data-bind="visible: isCaptchaVisible()" style="display: none;">
              2024-08-29 22:45:26 UTC1369INData Raw: 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 70 68 6f 6e 65 6e 75 6d 62 65 72 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 2d 70 61 72 74 22 3e 0d 0a 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 61 72 65 61 22 20 74 79 70 65 3d 22 74 65 78 74 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 62 69 6e 64 2d 76 61 6c 75 65 3a 20 76 61 6c 75 65 2c 20 61 74 74 72 3a 20 7b 20 70 6c 61 63 65 68 6f 6c 64 65 72 20 3a 20 70 6c 61 63 65 68 6f 6c 64 65 72 7d 2c 73 65 74 74 69 6e 67 73 3a 20 7b 20 6d 61 78 6c 65 6e 67 74 68 3a 20 34 20 2c 61 66 74 65 72 6b 65 79 75 70 3a 20 6d 61 6b 65 49 74 55 70 70 65 72 7d 22
              Data Ascii: if: type()=='phonenumber' -->... /ko --> <div class="input-part"> <input class="inputarea" type="text" data-bind="bind-value: value, attr: { placeholder : placeholder},settings: { maxlength: 4 ,afterkeyup: makeItUpper}"


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              18192.168.2.549734172.66.47.1704432796C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:45:26 UTC675OUTGET /content/application/images/icon-set/loan-g.png HTTP/1.1
              Host: akbank-direktkredim.pages.dev
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://akbank-direktkredim.pages.dev/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: savedName=ld24an
              2024-08-29 22:45:26 UTC738INHTTP/1.1 200 OK
              Date: Thu, 29 Aug 2024 22:45:26 GMT
              Content-Type: text/html; charset=utf-8
              Transfer-Encoding: chunked
              Connection: close
              Access-Control-Allow-Origin: *
              Cache-Control: public, max-age=0, must-revalidate
              referrer-policy: strict-origin-when-cross-origin
              x-content-type-options: nosniff
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Iu23eWy9%2BQ%2FQFfbovik04BS0z6gEapyt8AeddbA3daLeI93%2FRZ9naH0X1NXd%2FDBU9lZEsG8AFjgu9I0ceCiAprSkpHq3vPFhyl0bDLNq30eEOwDtUgQPW6f9vBBQ23h7mIPmpvkQTKJ6w3DendZP5g%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8bb0124a7f05440e-EWR
              alt-svc: h3=":443"; ma=86400
              2024-08-29 22:45:26 UTC1369INData Raw: 37 31 37 32 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 20 63 6c 61 73 73 3d 22 20 6a 73 20 66 6c 65 78 62 6f 78 20 66 6c 65 78 62 6f 78 6c 65 67 61 63 79 20 63 61 6e 76 61 73 20 63 61 6e 76 61 73 74 65 78 74 20 77 65 62 67 6c 20 74 6f 75 63 68 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 20 70 6f 73 74 6d 65 73 73 61 67 65 20 6e 6f 2d 77 65 62 73 71 6c 64 61 74 61 62 61 73 65 20 69 6e 64 65 78 65 64 64 62 20 68 61 73 68 63 68 61 6e 67 65 20 68 69 73 74 6f 72 79 20 64 72 61 67 61 6e 64 64 72 6f 70 20 77 65 62 73 6f 63 6b 65 74 73 20 72 67 62 61 20 68 73 6c 61 20 6d 75 6c 74 69 70 6c 65 62 67 73 20 62 61 63 6b 67 72 6f 75 6e 64 73 69 7a 65 20 62 6f 72 64 65 72 69 6d 61 67 65 20 62 6f 72 64 65 72 72 61 64 69 75 73 20 62 6f 78 73 68 61 64 6f 77 20 74 65 78 74
              Data Ascii: 7172<html lang="tr" class=" js flexbox flexboxlegacy canvas canvastext webgl touch geolocation postmessage no-websqldatabase indexeddb hashchange history draganddrop websockets rgba hsla multiplebgs backgroundsize borderimage borderradius boxshadow text
              2024-08-29 22:45:26 UTC1369INData Raw: 2c 20 22 63 69 72 63 6c 65 31 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 69 72 63 6c 65 32 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 20 63 69 72 63 6c 65 32 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 20 22 63 69 72 63 6c 65 32 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 69 72 63 6c 65 33 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 20 63 69 72 63 6c 65 33 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 20 22 63 69 72 63 6c 65 33 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 69 72 63 6c 65 34 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74
              Data Ascii: , "circle1"); var circle2 = document.createElement("div"); circle2.setAttribute("class", "circle2"); var circle3 = document.createElement("div"); circle3.setAttribute("class", "circle3"); var circle4 = document.creat
              2024-08-29 22:45:26 UTC1369INData Raw: 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 22 3e 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 20 73 72 63 3d 22 73 74 61 6e 64 61 72 74 5f 6c 6f 67 6f 2e 73 76 67 22 20 73 74 79 6c 65 3d 22 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a
              Data Ascii: bottom: 22px; "> <img class="logo" src="standart_logo.svg" style=" -webkit-tap-highlight-color: rgba(0,0,0,0); -webkit-text-size-adjust: 100%; font-size: 14px; font-family:
              2024-08-29 22:45:26 UTC1369INData Raw: 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 6b 6f 20 74 65 78 74 3a 68 65 61 64 65 72 2d 2d 3e 3c 21 2d 2d 2f 6b 6f 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 66 6f 72 6d 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 61 72 65 61 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 72 6f 75 74 65 72 3a 20 7b 20 63 61 63 68 65 56 69 65 77 73 3a 20 74 72 75 65 2c 20 61 6c 77 61 79 73 54 72 69 67 67 65 72 41 74 74 61 63 68 3a 20 74 72 75 65 20 7d 22 3e 3c 64 69 76 20
              Data Ascii: </a> ...ko text:header-->.../ko--> </div> ... /ko --> </div> <form <div class="content-area" data-bind="router: { cacheViews: true, alwaysTriggerAttach: true }"><div
              2024-08-29 22:45:26 UTC1369INData Raw: 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 70 68 6f 6e 65 6e 75 6d 62 65 72 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 63 61 70 74 63 68 61 27 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 70 68 6f 6e 65 6e 75 6d 62 65 72 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 70
              Data Ascii: -- /ko --> ... ko if: type()=='phonenumber' -->... /ko --> ... ko if: type()=='captcha'-->... /ko --> </div> ... ko if: type()=='phonenumber' -->... /ko --> <div class="inp
              2024-08-29 22:45:26 UTC1369INData Raw: 74 74 72 3a 20 7b 20 63 6c 61 73 73 3a 20 63 6c 61 73 73 4e 61 6d 65 7d 22 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 69 6e 70 75 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 69 6e 70 75 74 2d 77 72 61 70 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 70 61 72 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 6d 62 62 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 79 61 74 69 72 69 6d 63 69 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20
              Data Ascii: ttr: { class: className}" class="text-input"> <div class="text-input-wrap"> <div class="icon-part"> ... ko if: type()=='mbb' -->... /ko --> ... ko if: type()=='yatirimci' -->... /ko -->
              2024-08-29 22:45:26 UTC1369INData Raw: 66 72 65 73 69 22 20 0d 0a 20 20 20 20 20 20 20 69 6e 70 75 74 6d 6f 64 65 3d 22 6e 75 6d 65 72 69 63 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 77 68 69 74 65 50 61 73 73 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 63 65 70 73 69 66 72 65 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 6b 6b 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a
              Data Ascii: fresi" inputmode="numeric"> ... /ko --> ... ko if: type()=='whitePass' -->... /ko --> ... ko if: type()=='cepsifre' -->... /ko --> ... ko if: type()=='kk' -->... /ko -->
              2024-08-29 22:45:26 UTC1369INData Raw: 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 73 6b 74 27 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 70 68 6f 6e 65 6e 75 6d 62 65 72 27 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 63 6f 6e 20 69 63 6f 6e 2d 70 68 6f 6e 65 2d 6e 75 6d 62 65 72 2d 77 20 69 63 6f 6e 2d 70 68 6f 6e 65 2d 6e 75 6d 62 65 72 2d 77 2d 73 69 7a 65 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
              Data Ascii: /ko --> ... ko if: type()=='skt'-->... /ko --> ... ko if: type()=='phonenumber' --> <div class="icon icon-phone-number-w icon-phone-number-w-size"></div> ... /ko -->
              2024-08-29 22:45:26 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 63 61 70 74 63 68 61 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 3c 2f 64 69 76 3e 3c 2f 74 65 78 74 2d 69 6e 70 75 74 2d 6c 6f 67 69 6e 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76 20 64 61 74 61 2d 62 69 6e 64 3d 22 76 69 73 69 62 6c 65 3a 20 69 73 43 61 70 74 63 68 61 56 69 73 69 62 6c 65 28 29 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 3e 0d 0a 20 20 20 20
              Data Ascii: ... /ko --> ... ko if: type()=='captcha' -->... /ko --> </div> </div> </div></div></text-input-login> </div> <div data-bind="visible: isCaptchaVisible()" style="display: none;">
              2024-08-29 22:45:26 UTC1369INData Raw: 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 70 68 6f 6e 65 6e 75 6d 62 65 72 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 2d 70 61 72 74 22 3e 0d 0a 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 61 72 65 61 22 20 74 79 70 65 3d 22 74 65 78 74 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 62 69 6e 64 2d 76 61 6c 75 65 3a 20 76 61 6c 75 65 2c 20 61 74 74 72 3a 20 7b 20 70 6c 61 63 65 68 6f 6c 64 65 72 20 3a 20 70 6c 61 63 65 68 6f 6c 64 65 72 7d 2c 73 65 74 74 69 6e 67 73 3a 20 7b 20 6d 61 78 6c 65 6e 67 74 68 3a 20 34 20 2c 61 66 74 65 72 6b 65 79 75 70 3a 20 6d 61 6b 65 49 74 55 70 70 65 72 7d 22
              Data Ascii: if: type()=='phonenumber' -->... /ko --> <div class="input-part"> <input class="inputarea" type="text" data-bind="bind-value: value, attr: { placeholder : placeholder},settings: { maxlength: 4 ,afterkeyup: makeItUpper}"


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              19192.168.2.549726184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-08-29 22:45:27 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-08-29 22:45:27 UTC467INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=125486
              Date: Thu, 29 Aug 2024 22:45:27 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              20192.168.2.549735184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-08-29 22:45:28 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-08-29 22:45:29 UTC515INHTTP/1.1 200 OK
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=125438
              Date: Thu, 29 Aug 2024 22:45:28 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-08-29 22:45:29 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              21192.168.2.549736172.66.44.864432796C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:45:28 UTC421OUTGET /content/application/images/icons/close.png HTTP/1.1
              Host: akbank-direktkredim.pages.dev
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: savedName=ld24an
              2024-08-29 22:45:29 UTC738INHTTP/1.1 200 OK
              Date: Thu, 29 Aug 2024 22:45:29 GMT
              Content-Type: text/html; charset=utf-8
              Transfer-Encoding: chunked
              Connection: close
              Access-Control-Allow-Origin: *
              Cache-Control: public, max-age=0, must-revalidate
              referrer-policy: strict-origin-when-cross-origin
              x-content-type-options: nosniff
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6bTFEm2kbvIwLZ28u5xzLMVAeEQ%2FZHD4mL3wv1uRz98rsTIRSME1w4OHsugbUYAoqokcLiteOqtuTyxPRWIRgxE8Wnk2GMyYsF60ZwOesopbB8%2Bj8ARKntQhv4YAsdUFkQOagluojYtiNnCf%2BRx2%2Bg%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8bb012580aee43c4-EWR
              alt-svc: h3=":443"; ma=86400
              2024-08-29 22:45:29 UTC1369INData Raw: 37 31 37 32 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 20 63 6c 61 73 73 3d 22 20 6a 73 20 66 6c 65 78 62 6f 78 20 66 6c 65 78 62 6f 78 6c 65 67 61 63 79 20 63 61 6e 76 61 73 20 63 61 6e 76 61 73 74 65 78 74 20 77 65 62 67 6c 20 74 6f 75 63 68 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 20 70 6f 73 74 6d 65 73 73 61 67 65 20 6e 6f 2d 77 65 62 73 71 6c 64 61 74 61 62 61 73 65 20 69 6e 64 65 78 65 64 64 62 20 68 61 73 68 63 68 61 6e 67 65 20 68 69 73 74 6f 72 79 20 64 72 61 67 61 6e 64 64 72 6f 70 20 77 65 62 73 6f 63 6b 65 74 73 20 72 67 62 61 20 68 73 6c 61 20 6d 75 6c 74 69 70 6c 65 62 67 73 20 62 61 63 6b 67 72 6f 75 6e 64 73 69 7a 65 20 62 6f 72 64 65 72 69 6d 61 67 65 20 62 6f 72 64 65 72 72 61 64 69 75 73 20 62 6f 78 73 68 61 64 6f 77 20 74 65 78 74
              Data Ascii: 7172<html lang="tr" class=" js flexbox flexboxlegacy canvas canvastext webgl touch geolocation postmessage no-websqldatabase indexeddb hashchange history draganddrop websockets rgba hsla multiplebgs backgroundsize borderimage borderradius boxshadow text
              2024-08-29 22:45:29 UTC1369INData Raw: 2c 20 22 63 69 72 63 6c 65 31 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 69 72 63 6c 65 32 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 20 63 69 72 63 6c 65 32 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 20 22 63 69 72 63 6c 65 32 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 69 72 63 6c 65 33 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 20 63 69 72 63 6c 65 33 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 20 22 63 69 72 63 6c 65 33 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 69 72 63 6c 65 34 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74
              Data Ascii: , "circle1"); var circle2 = document.createElement("div"); circle2.setAttribute("class", "circle2"); var circle3 = document.createElement("div"); circle3.setAttribute("class", "circle3"); var circle4 = document.creat
              2024-08-29 22:45:29 UTC1369INData Raw: 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 22 3e 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 20 73 72 63 3d 22 73 74 61 6e 64 61 72 74 5f 6c 6f 67 6f 2e 73 76 67 22 20 73 74 79 6c 65 3d 22 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a
              Data Ascii: bottom: 22px; "> <img class="logo" src="standart_logo.svg" style=" -webkit-tap-highlight-color: rgba(0,0,0,0); -webkit-text-size-adjust: 100%; font-size: 14px; font-family:
              2024-08-29 22:45:29 UTC1369INData Raw: 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 6b 6f 20 74 65 78 74 3a 68 65 61 64 65 72 2d 2d 3e 3c 21 2d 2d 2f 6b 6f 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 66 6f 72 6d 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 61 72 65 61 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 72 6f 75 74 65 72 3a 20 7b 20 63 61 63 68 65 56 69 65 77 73 3a 20 74 72 75 65 2c 20 61 6c 77 61 79 73 54 72 69 67 67 65 72 41 74 74 61 63 68 3a 20 74 72 75 65 20 7d 22 3e 3c 64 69 76 20
              Data Ascii: </a> ...ko text:header-->.../ko--> </div> ... /ko --> </div> <form <div class="content-area" data-bind="router: { cacheViews: true, alwaysTriggerAttach: true }"><div
              2024-08-29 22:45:29 UTC1369INData Raw: 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 70 68 6f 6e 65 6e 75 6d 62 65 72 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 63 61 70 74 63 68 61 27 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 70 68 6f 6e 65 6e 75 6d 62 65 72 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 70
              Data Ascii: -- /ko --> ... ko if: type()=='phonenumber' -->... /ko --> ... ko if: type()=='captcha'-->... /ko --> </div> ... ko if: type()=='phonenumber' -->... /ko --> <div class="inp
              2024-08-29 22:45:29 UTC1369INData Raw: 74 74 72 3a 20 7b 20 63 6c 61 73 73 3a 20 63 6c 61 73 73 4e 61 6d 65 7d 22 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 69 6e 70 75 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 69 6e 70 75 74 2d 77 72 61 70 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 70 61 72 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 6d 62 62 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 79 61 74 69 72 69 6d 63 69 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20
              Data Ascii: ttr: { class: className}" class="text-input"> <div class="text-input-wrap"> <div class="icon-part"> ... ko if: type()=='mbb' -->... /ko --> ... ko if: type()=='yatirimci' -->... /ko -->
              2024-08-29 22:45:29 UTC1369INData Raw: 66 72 65 73 69 22 20 0d 0a 20 20 20 20 20 20 20 69 6e 70 75 74 6d 6f 64 65 3d 22 6e 75 6d 65 72 69 63 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 77 68 69 74 65 50 61 73 73 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 63 65 70 73 69 66 72 65 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 6b 6b 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a
              Data Ascii: fresi" inputmode="numeric"> ... /ko --> ... ko if: type()=='whitePass' -->... /ko --> ... ko if: type()=='cepsifre' -->... /ko --> ... ko if: type()=='kk' -->... /ko -->
              2024-08-29 22:45:29 UTC1369INData Raw: 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 73 6b 74 27 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 70 68 6f 6e 65 6e 75 6d 62 65 72 27 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 63 6f 6e 20 69 63 6f 6e 2d 70 68 6f 6e 65 2d 6e 75 6d 62 65 72 2d 77 20 69 63 6f 6e 2d 70 68 6f 6e 65 2d 6e 75 6d 62 65 72 2d 77 2d 73 69 7a 65 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
              Data Ascii: /ko --> ... ko if: type()=='skt'-->... /ko --> ... ko if: type()=='phonenumber' --> <div class="icon icon-phone-number-w icon-phone-number-w-size"></div> ... /ko -->
              2024-08-29 22:45:29 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 63 61 70 74 63 68 61 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 3c 2f 64 69 76 3e 3c 2f 74 65 78 74 2d 69 6e 70 75 74 2d 6c 6f 67 69 6e 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76 20 64 61 74 61 2d 62 69 6e 64 3d 22 76 69 73 69 62 6c 65 3a 20 69 73 43 61 70 74 63 68 61 56 69 73 69 62 6c 65 28 29 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 3e 0d 0a 20 20 20 20
              Data Ascii: ... /ko --> ... ko if: type()=='captcha' -->... /ko --> </div> </div> </div></div></text-input-login> </div> <div data-bind="visible: isCaptchaVisible()" style="display: none;">
              2024-08-29 22:45:29 UTC1369INData Raw: 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 70 68 6f 6e 65 6e 75 6d 62 65 72 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 2d 70 61 72 74 22 3e 0d 0a 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 61 72 65 61 22 20 74 79 70 65 3d 22 74 65 78 74 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 62 69 6e 64 2d 76 61 6c 75 65 3a 20 76 61 6c 75 65 2c 20 61 74 74 72 3a 20 7b 20 70 6c 61 63 65 68 6f 6c 64 65 72 20 3a 20 70 6c 61 63 65 68 6f 6c 64 65 72 7d 2c 73 65 74 74 69 6e 67 73 3a 20 7b 20 6d 61 78 6c 65 6e 67 74 68 3a 20 34 20 2c 61 66 74 65 72 6b 65 79 75 70 3a 20 6d 61 6b 65 49 74 55 70 70 65 72 7d 22
              Data Ascii: if: type()=='phonenumber' -->... /ko --> <div class="input-part"> <input class="inputarea" type="text" data-bind="bind-value: value, attr: { placeholder : placeholder},settings: { maxlength: 4 ,afterkeyup: makeItUpper}"


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              22192.168.2.549737172.66.47.1704432796C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:45:28 UTC640OUTGET /favicon.ico HTTP/1.1
              Host: akbank-direktkredim.pages.dev
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://akbank-direktkredim.pages.dev/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: savedName=ld24an
              2024-08-29 22:45:29 UTC734INHTTP/1.1 200 OK
              Date: Thu, 29 Aug 2024 22:45:29 GMT
              Content-Type: text/html; charset=utf-8
              Transfer-Encoding: chunked
              Connection: close
              Access-Control-Allow-Origin: *
              Cache-Control: public, max-age=0, must-revalidate
              referrer-policy: strict-origin-when-cross-origin
              x-content-type-options: nosniff
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=k3wBP9LOpcL5H3mXIcsUTWxxq1TZARkj1Q9wCsteuvee3Arx7d3Drr3O2NOAy6kIXAXhF2pHkjcjocut%2BiV2YhHkjjbLAFUotJ%2B0LzRJHxCnoWpVg36rm6zHwYE4ABMyB82CajVgNx0MhtH0tJlc7w%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8bb012580d0ac345-EWR
              alt-svc: h3=":443"; ma=86400
              2024-08-29 22:45:29 UTC635INData Raw: 37 31 37 32 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 20 63 6c 61 73 73 3d 22 20 6a 73 20 66 6c 65 78 62 6f 78 20 66 6c 65 78 62 6f 78 6c 65 67 61 63 79 20 63 61 6e 76 61 73 20 63 61 6e 76 61 73 74 65 78 74 20 77 65 62 67 6c 20 74 6f 75 63 68 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 20 70 6f 73 74 6d 65 73 73 61 67 65 20 6e 6f 2d 77 65 62 73 71 6c 64 61 74 61 62 61 73 65 20 69 6e 64 65 78 65 64 64 62 20 68 61 73 68 63 68 61 6e 67 65 20 68 69 73 74 6f 72 79 20 64 72 61 67 61 6e 64 64 72 6f 70 20 77 65 62 73 6f 63 6b 65 74 73 20 72 67 62 61 20 68 73 6c 61 20 6d 75 6c 74 69 70 6c 65 62 67 73 20 62 61 63 6b 67 72 6f 75 6e 64 73 69 7a 65 20 62 6f 72 64 65 72 69 6d 61 67 65 20 62 6f 72 64 65 72 72 61 64 69 75 73 20 62 6f 78 73 68 61 64 6f 77 20 74 65 78 74
              Data Ascii: 7172<html lang="tr" class=" js flexbox flexboxlegacy canvas canvastext webgl touch geolocation postmessage no-websqldatabase indexeddb hashchange history draganddrop websockets rgba hsla multiplebgs backgroundsize borderimage borderradius boxshadow text
              2024-08-29 22:45:29 UTC1369INData Raw: 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 4d 6f 62 69 6c 65 4f 70 74 69 6d 69 7a 65 64 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0d 0a 20 0d 0a 0d 0a 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 22 3e 0d 0a 20 0d 0a 20 20 20 20 3c 6c 69
              Data Ascii: <meta name="MobileOptimized" content="width"> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, minimum-scale=1.0, user-scalable=no"> <meta name="msapplication-tap-highlight" content="no"> <li
              2024-08-29 22:45:29 UTC1369INData Raw: 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 35 30 30 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 20 2f 2a 20 53 61 79 66 61 64 61 20 69 c3 a7 65 72 69 c4 9f 69 20 6f 72 74 61 6c 61 20 2a 2f 0d 0a 7d 0d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 0d 0a 20 20 20 20 3c 69 6e 70 75 74 20 6e 61 6d 65 3d 22 5f 5f 52 65 71 75 65 73 74 56 65 72 69 66 69 63 61 74 69 6f 6e 54 6f 6b 65 6e 22 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 76 61 6c 75 65 3d 22 70 4f 50 64 75 50 63 42 67 33 69 38 38 34 74 37 63 46 58 34 38 5f 59 33 6a 74 65 77 79 34 4e 79 30 78 5f 72 6f 75 6a 70 47 58 36 6c 32 4e 76 46 55 36 30 6d 7a 43 6a 46 50 74 74 37 63 78 64 47 4d 65 66 6b 57 5a 2d 32 66 6d 2d 55 5f 73 74 79 73 4a 6e 32 6c 37 49 45 4f 69 73 59 6c 63 65 6d
              Data Ascii: max-width: 500px; margin: 0 auto; /* Sayfada ierii ortala */} </style> <input name="__RequestVerificationToken" type="hidden" value="pOPduPcBg3i884t7cFX48_Y3jtewy4Ny0x_roujpGX6l2NvFU60mzCjFPtt7cxdGMefkWZ-2fm-U_stysJn2l7IEOisYlcem
              2024-08-29 22:45:29 UTC1369INData Raw: 20 20 20 20 20 20 20 20 3c 64 69 76 20 64 61 74 61 2d 62 69 6e 64 3d 22 76 69 73 69 62 6c 65 3a 21 28 69 73 4c 6f 67 6f 56 69 73 69 62 6c 65 28 29 29 22 20 63 6c 61 73 73 3d 22 65 78 74 72 61 73 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 62 61 63 6b 2d 70 61 72 74 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 63 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 61 76 69 67 61 74 65 42 61 63 6b 28 29 3b 7d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 63 6c 61 73 73 3d 22 62 61 63 6b 2d 69 6d 61 67 65 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 61 74 74 72 3a 7b 73 72 63 3a 62 61 63 6b 49
              Data Ascii: <div data-bind="visible:!(isLogoVisible())" class="extras" style="display: none;"> <a class="back-part" data-bind="click:function(){navigateBack();}"> <img class="back-image" data-bind="attr:{src:backI
              2024-08-29 22:45:29 UTC1369INData Raw: 6c 61 63 65 68 6f 6c 64 65 72 3a 47 65 74 53 74 72 69 6e 67 28 27 43 75 73 74 6f 6d 65 72 4e 75 6d 62 65 72 4c 6f 67 69 6e 27 29 2c 76 61 6c 75 65 3a 6d 62 62 4e 6f 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 69 6e 70 75 74 2d 6c 6f 67 69 6e 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 64 61 74 61 2d 62 69 6e 64 3d 22 61 74 74 72 3a 20 7b 20 63 6c 61 73 73 3a 20 63 6c 61 73 73 4e 61 6d 65 7d 22 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 69 6e 70 75 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 69 6e 70 75 74 2d 77 72 61 70 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 70 61 72 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b
              Data Ascii: laceholder:GetString('CustomerNumberLogin'),value:mbbNo"><div class="text-input-login"> <div data-bind="attr: { class: className}" class="text-input"> <div class="text-input-wrap"> <div class="icon-part"> ... k
              2024-08-29 22:45:29 UTC1369INData Raw: 28 29 3d 3d 27 79 61 74 69 72 69 6d 63 69 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 61 73 74 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 77 68 69 74 65 50 61 73 73 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 63 65 70 73 69 66 72 65 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29
              Data Ascii: ()=='yatirimci' -->... /ko --> ... ko if: type()=='ast' -->... /ko --> ... ko if: type()=='whitePass' -->... /ko --> ... ko if: type()=='cepsifre' -->... /ko --> ... ko if: type()
              2024-08-29 22:45:29 UTC1369INData Raw: 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 70 68 6f 6e 65 6e 75 6d 62 65 72 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 63 61 70 74 63 68 61 27 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 70 68 6f 6e 65 6e 75 6d 62 65 72 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 2d
              Data Ascii: /ko --> ... ko if: type()=='phonenumber' -->... /ko --> ... ko if: type()=='captcha'-->... /ko --> </div> ... ko if: type()=='phonenumber' -->... /ko --> <div class="input-
              2024-08-29 22:45:29 UTC1369INData Raw: 20 20 20 20 20 20 20 20 3c 74 65 78 74 2d 69 6e 70 75 74 2d 6c 6f 67 69 6e 20 70 61 72 61 6d 73 3d 22 74 79 70 65 3a 27 70 68 6f 6e 65 6e 75 6d 62 65 72 27 2c 20 70 6c 61 63 65 68 6f 6c 64 65 72 3a 47 65 74 53 74 72 69 6e 67 28 27 45 6e 74 65 72 54 65 6c 65 70 68 6f 6e 65 27 29 2c 76 61 6c 75 65 3a 70 68 6f 6e 65 4e 75 6d 62 65 72 2c 73 65 6c 65 63 74 6f 70 74 69 6f 6e 73 3a 5f 70 61 72 65 6e 74 2e 63 6f 75 6e 74 72 79 63 6f 64 65 73 2c 73 65 6c 65 63 74 76 61 6c 75 65 3a 5f 70 61 72 65 6e 74 2e 73 65 6c 65 63 74 65 64 63 6f 75 6e 74 72 79 63 6f 64 65 2c 6d 61 78 6c 65 6e 67 74 68 3a 31 30 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 69 6e 70 75 74 2d 6c 6f 67 69 6e 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 64 61 74 61 2d 62 69 6e 64 3d 22 61 74
              Data Ascii: <text-input-login params="type:'phonenumber', placeholder:GetString('EnterTelephone'),value:phoneNumber,selectoptions:_parent.countrycodes,selectvalue:_parent.selectedcountrycode,maxlength:10"><div class="text-input-login"> <div data-bind="at
              2024-08-29 22:45:29 UTC1369INData Raw: 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 2d 70 61 72 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 6d 62 62 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 79 61 74 69 72 69 6d 63 69 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 61 73 74 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 77 68 69 74
              Data Ascii: <div class="input-part"> ... ko if: type()=='mbb' -->... /ko --> ... ko if: type()=='yatirimci' -->... /ko --> ... ko if: type()=='ast' -->... /ko --> ... ko if: type()=='whit
              2024-08-29 22:45:29 UTC1369INData Raw: 43 61 70 74 63 68 61 2c 20 61 74 74 72 20 3a 7b 20 76 61 6c 75 65 20 3a 20 47 65 74 53 74 72 69 6e 67 28 27 52 65 66 72 65 73 68 27 29 7d 22 20 76 61 6c 75 65 3d 22 59 65 6e 69 6c 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 20 63 6f 6c 6f 72 3a 20 23 61 62 31 66 32 33 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 35 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 33 32 70 78 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 76 61 6c 75 65 3a 20 47 65 74 53 74 72 69 6e 67 28 27 52 65 66 72 65 73 68 27 29 22 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20
              Data Ascii: Captcha, attr :{ value : GetString('Refresh')}" value="Yenile"> <span style="font-size: 15px; color: #ab1f23; margin-left: 5px; line-height: 32px" data-bind="value: GetString('Refresh')"></span> </a> </div>


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              23192.168.2.549738172.66.44.864432796C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:45:30 UTC390OUTGET /favicon.ico HTTP/1.1
              Host: akbank-direktkredim.pages.dev
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: savedName=ld24an
              2024-08-29 22:45:30 UTC738INHTTP/1.1 200 OK
              Date: Thu, 29 Aug 2024 22:45:30 GMT
              Content-Type: text/html; charset=utf-8
              Transfer-Encoding: chunked
              Connection: close
              Access-Control-Allow-Origin: *
              Cache-Control: public, max-age=0, must-revalidate
              referrer-policy: strict-origin-when-cross-origin
              x-content-type-options: nosniff
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oGUxAQK0bnKHdxNbvkNfP2Ma0jA%2BzT%2BgZ74t7jBhccdsV8toH1fqOWg9wjm%2FguJdVZEBH8Jyr8gRODE0pf6uYYJmbwNxdW441AgBEGonG1WVIs3F3HELFjmsz6zjOrdNO%2F4gYYzHMmuabhczcLeCqw%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8bb0125f6af07280-EWR
              alt-svc: h3=":443"; ma=86400
              2024-08-29 22:45:30 UTC1369INData Raw: 37 31 37 32 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 20 63 6c 61 73 73 3d 22 20 6a 73 20 66 6c 65 78 62 6f 78 20 66 6c 65 78 62 6f 78 6c 65 67 61 63 79 20 63 61 6e 76 61 73 20 63 61 6e 76 61 73 74 65 78 74 20 77 65 62 67 6c 20 74 6f 75 63 68 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 20 70 6f 73 74 6d 65 73 73 61 67 65 20 6e 6f 2d 77 65 62 73 71 6c 64 61 74 61 62 61 73 65 20 69 6e 64 65 78 65 64 64 62 20 68 61 73 68 63 68 61 6e 67 65 20 68 69 73 74 6f 72 79 20 64 72 61 67 61 6e 64 64 72 6f 70 20 77 65 62 73 6f 63 6b 65 74 73 20 72 67 62 61 20 68 73 6c 61 20 6d 75 6c 74 69 70 6c 65 62 67 73 20 62 61 63 6b 67 72 6f 75 6e 64 73 69 7a 65 20 62 6f 72 64 65 72 69 6d 61 67 65 20 62 6f 72 64 65 72 72 61 64 69 75 73 20 62 6f 78 73 68 61 64 6f 77 20 74 65 78 74
              Data Ascii: 7172<html lang="tr" class=" js flexbox flexboxlegacy canvas canvastext webgl touch geolocation postmessage no-websqldatabase indexeddb hashchange history draganddrop websockets rgba hsla multiplebgs backgroundsize borderimage borderradius boxshadow text
              2024-08-29 22:45:30 UTC1369INData Raw: 2c 20 22 63 69 72 63 6c 65 31 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 69 72 63 6c 65 32 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 20 63 69 72 63 6c 65 32 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 20 22 63 69 72 63 6c 65 32 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 69 72 63 6c 65 33 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 20 63 69 72 63 6c 65 33 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 20 22 63 69 72 63 6c 65 33 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 69 72 63 6c 65 34 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74
              Data Ascii: , "circle1"); var circle2 = document.createElement("div"); circle2.setAttribute("class", "circle2"); var circle3 = document.createElement("div"); circle3.setAttribute("class", "circle3"); var circle4 = document.creat
              2024-08-29 22:45:30 UTC1369INData Raw: 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 22 3e 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 20 73 72 63 3d 22 73 74 61 6e 64 61 72 74 5f 6c 6f 67 6f 2e 73 76 67 22 20 73 74 79 6c 65 3d 22 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a
              Data Ascii: bottom: 22px; "> <img class="logo" src="standart_logo.svg" style=" -webkit-tap-highlight-color: rgba(0,0,0,0); -webkit-text-size-adjust: 100%; font-size: 14px; font-family:
              2024-08-29 22:45:30 UTC1369INData Raw: 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 6b 6f 20 74 65 78 74 3a 68 65 61 64 65 72 2d 2d 3e 3c 21 2d 2d 2f 6b 6f 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 66 6f 72 6d 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 61 72 65 61 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 72 6f 75 74 65 72 3a 20 7b 20 63 61 63 68 65 56 69 65 77 73 3a 20 74 72 75 65 2c 20 61 6c 77 61 79 73 54 72 69 67 67 65 72 41 74 74 61 63 68 3a 20 74 72 75 65 20 7d 22 3e 3c 64 69 76 20
              Data Ascii: </a> ...ko text:header-->.../ko--> </div> ... /ko --> </div> <form <div class="content-area" data-bind="router: { cacheViews: true, alwaysTriggerAttach: true }"><div
              2024-08-29 22:45:30 UTC1369INData Raw: 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 70 68 6f 6e 65 6e 75 6d 62 65 72 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 63 61 70 74 63 68 61 27 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 70 68 6f 6e 65 6e 75 6d 62 65 72 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 70
              Data Ascii: -- /ko --> ... ko if: type()=='phonenumber' -->... /ko --> ... ko if: type()=='captcha'-->... /ko --> </div> ... ko if: type()=='phonenumber' -->... /ko --> <div class="inp
              2024-08-29 22:45:30 UTC1369INData Raw: 74 74 72 3a 20 7b 20 63 6c 61 73 73 3a 20 63 6c 61 73 73 4e 61 6d 65 7d 22 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 69 6e 70 75 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 69 6e 70 75 74 2d 77 72 61 70 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 70 61 72 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 6d 62 62 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 79 61 74 69 72 69 6d 63 69 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20
              Data Ascii: ttr: { class: className}" class="text-input"> <div class="text-input-wrap"> <div class="icon-part"> ... ko if: type()=='mbb' -->... /ko --> ... ko if: type()=='yatirimci' -->... /ko -->
              2024-08-29 22:45:30 UTC1369INData Raw: 66 72 65 73 69 22 20 0d 0a 20 20 20 20 20 20 20 69 6e 70 75 74 6d 6f 64 65 3d 22 6e 75 6d 65 72 69 63 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 77 68 69 74 65 50 61 73 73 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 63 65 70 73 69 66 72 65 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 6b 6b 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a
              Data Ascii: fresi" inputmode="numeric"> ... /ko --> ... ko if: type()=='whitePass' -->... /ko --> ... ko if: type()=='cepsifre' -->... /ko --> ... ko if: type()=='kk' -->... /ko -->
              2024-08-29 22:45:30 UTC1369INData Raw: 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 73 6b 74 27 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 70 68 6f 6e 65 6e 75 6d 62 65 72 27 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 63 6f 6e 20 69 63 6f 6e 2d 70 68 6f 6e 65 2d 6e 75 6d 62 65 72 2d 77 20 69 63 6f 6e 2d 70 68 6f 6e 65 2d 6e 75 6d 62 65 72 2d 77 2d 73 69 7a 65 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
              Data Ascii: /ko --> ... ko if: type()=='skt'-->... /ko --> ... ko if: type()=='phonenumber' --> <div class="icon icon-phone-number-w icon-phone-number-w-size"></div> ... /ko -->
              2024-08-29 22:45:30 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 63 61 70 74 63 68 61 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 3c 2f 64 69 76 3e 3c 2f 74 65 78 74 2d 69 6e 70 75 74 2d 6c 6f 67 69 6e 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76 20 64 61 74 61 2d 62 69 6e 64 3d 22 76 69 73 69 62 6c 65 3a 20 69 73 43 61 70 74 63 68 61 56 69 73 69 62 6c 65 28 29 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 3e 0d 0a 20 20 20 20
              Data Ascii: ... /ko --> ... ko if: type()=='captcha' -->... /ko --> </div> </div> </div></div></text-input-login> </div> <div data-bind="visible: isCaptchaVisible()" style="display: none;">
              2024-08-29 22:45:30 UTC1369INData Raw: 20 69 66 3a 20 74 79 70 65 28 29 3d 3d 27 70 68 6f 6e 65 6e 75 6d 62 65 72 27 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 2d 70 61 72 74 22 3e 0d 0a 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 61 72 65 61 22 20 74 79 70 65 3d 22 74 65 78 74 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 62 69 6e 64 2d 76 61 6c 75 65 3a 20 76 61 6c 75 65 2c 20 61 74 74 72 3a 20 7b 20 70 6c 61 63 65 68 6f 6c 64 65 72 20 3a 20 70 6c 61 63 65 68 6f 6c 64 65 72 7d 2c 73 65 74 74 69 6e 67 73 3a 20 7b 20 6d 61 78 6c 65 6e 67 74 68 3a 20 34 20 2c 61 66 74 65 72 6b 65 79 75 70 3a 20 6d 61 6b 65 49 74 55 70 70 65 72 7d 22
              Data Ascii: if: type()=='phonenumber' -->... /ko --> <div class="input-part"> <input class="inputarea" type="text" data-bind="bind-value: value, attr: { placeholder : placeholder},settings: { maxlength: 4 ,afterkeyup: makeItUpper}"


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              24192.168.2.55578835.190.80.14432796C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:46:24 UTC570OUTOPTIONS /report/v4?s=k3wBP9LOpcL5H3mXIcsUTWxxq1TZARkj1Q9wCsteuvee3Arx7d3Drr3O2NOAy6kIXAXhF2pHkjcjocut%2BiV2YhHkjjbLAFUotJ%2B0LzRJHxCnoWpVg36rm6zHwYE4ABMyB82CajVgNx0MhtH0tJlc7w%3D%3D HTTP/1.1
              Host: a.nel.cloudflare.com
              Connection: keep-alive
              Origin: https://akbank-direktkredim.pages.dev
              Access-Control-Request-Method: POST
              Access-Control-Request-Headers: content-type
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-29 22:46:25 UTC336INHTTP/1.1 200 OK
              Content-Length: 0
              access-control-max-age: 86400
              access-control-allow-methods: OPTIONS, POST
              access-control-allow-origin: *
              access-control-allow-headers: content-type, content-length
              date: Thu, 29 Aug 2024 22:46:24 GMT
              Via: 1.1 google
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Connection: close


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              25192.168.2.55579035.190.80.14432796C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:46:25 UTC499OUTPOST /report/v4?s=k3wBP9LOpcL5H3mXIcsUTWxxq1TZARkj1Q9wCsteuvee3Arx7d3Drr3O2NOAy6kIXAXhF2pHkjcjocut%2BiV2YhHkjjbLAFUotJ%2B0LzRJHxCnoWpVg36rm6zHwYE4ABMyB82CajVgNx0MhtH0tJlc7w%3D%3D HTTP/1.1
              Host: a.nel.cloudflare.com
              Connection: keep-alive
              Content-Length: 1461
              Content-Type: application/reports+json
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-29 22:46:25 UTC1461OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 38 35 37 38 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 36 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6b 62 61 6e 6b 2d 64 69 72 65 6b 74 6b 72 65 64 69 6d 2e 70 61 67 65 73 2e 64 65 76 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 36 2e 34 37 2e 31 37 30 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 61 62 61 6e 64 6f 6e 65 64 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f
              Data Ascii: [{"age":58578,"body":{"elapsed_time":660,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://akbank-direktkredim.pages.dev/","sampling_fraction":1.0,"server_ip":"172.66.47.170","status_code":200,"type":"abandoned"},"type":"netwo
              2024-08-29 22:46:25 UTC168INHTTP/1.1 200 OK
              Content-Length: 0
              date: Thu, 29 Aug 2024 22:46:25 GMT
              Via: 1.1 google
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Connection: close


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:18:45:15
              Start date:29/08/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:18:45:19
              Start date:29/08/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2580 --field-trial-handle=2532,i,5746106184163196039,10423763999752686596,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:18:45:21
              Start date:29/08/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://akbank-direktkredim.pages.dev/"
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly