Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://maliyecezasorgu.org/sorgu

Overview

General Information

Sample URL:https://maliyecezasorgu.org/sorgu
Analysis ID:1522067
Tags:openphish
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Stores files to the Windows start menu directory
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 3648 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3092 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=2004,i,17148620096188146584,7392402470115323412,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4220 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://maliyecezasorgu.org/sorgu" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://maliyecezasorgu.org/sorguSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://maliyecezasorgu.org/sorguHTTP Parser: Number of links: 0
Source: https://maliyecezasorgu.org/sorguHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://maliyecezasorgu.org/sorguHTTP Parser: Title: e-Devlet Kaps does not match URL
Source: https://cdn.e-devlet.gov.tr/themes/izmir/js/es/jquery.jcryption.jsHTTP Parser: "use strict";function _typeof(t){return(_typeof="function"==typeof symbol&&"symbol"==typeof symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof symbol&&t.constructor===symbol&&t!==symbol.prototype?"symbol":typeof t})(t)}!function(s){s.jcryption=function(t,e){var r=this;r.$el=s(t),r.el=t,r.$el.data("jcryption",r),r.$el.data("key",null),r.init=function(){r.options=s.extend({},s.jcryption.defaultoptions,e),$encryptedelement=s("<input />",{type:"hidden",name:r.options.postvariable}),($submitelement=!1!==r.options.submitelement?r.options.submitelement:r.$el.find(":input:submit")).bind(r.options.submitevent,function(){return s(this).attr("disabled",!0),r.options.beforeencryption()&&r.authenticate(function(t){var e=r.$el.serialize();$submitelement.is(":submit")&&(e=e+"&"+$submitelement.attr("name")+"="+$submitelement.val()),$encryptedelement.val(s.jcryption.encrypt(e,t)),s(r.$el).find(r.options.formfieldselector).attr("disabled",!0).end().append($encryptedelement).submit()},function...
Source: https://maliyecezasorgu.org/sorguHTTP Parser: <input type="password" .../> found
Source: https://maliyecezasorgu.org/sorguHTTP Parser: No <meta name="copyright".. found
Source: https://maliyecezasorgu.org/sorguHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49762 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49740 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 0MB later: 36MB
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49762 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /sorgu HTTP/1.1Host: maliyecezasorgu.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /path/css/login-main.css HTTP/1.1Host: maliyecezasorgu.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maliyecezasorgu.org/sorguAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilovbnl3aE1kaURsRDNBU1NJODcxVHc9PSIsInZhbHVlIjoiMmpRNlFjVVdoNWtrM2R6b3lyNHhSRFZDVGRwdnBuSUdyR0dHNTArQ0dMRkVxa2JRYjNiOUVCL083eEpoK3puS0ZrZFcxaHZsQmpRYUFoZFk5cVJPZnJUY1RZTDA0RWVwc2lGNG55dXRQZWlJVlJxZEZNVFRURldlZU5PTUVSTGEiLCJtYWMiOiI1ZjVjODY0YTQ3NDAwNjFmZTQxZjk4ZDA4ZDA0ZTkzZWE5ODliNTY0OTNlODhkODJkOTA4N2E5NGRiYzgyZjFmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlJDL2tRQU5VaFpXTWpiRllLaGl0Znc9PSIsInZhbHVlIjoiMzdENEdxUjU2cGJMTEZaQ0ZBS2hpTWxraUVXZ0lkdnQ3bzJuaVc4Mzd4V0lLU2xOcjA3a0ROaFMwcVZlNFBud1QyTEVJS1E5aEFGVTdLa1dLeFlFaXRLOTZHeWlzbmFQUitMNDQyd2FPY3FOUTRaZU1mR1puMEduNGdvUWp3dC8iLCJtYWMiOiIzODZjMTM3ODU3YTYyZGVlMTVkMjc1MjA5NjUzYWRmOTFhOWZlM2UyNzU5YWIwYzMxMDIwOTc0ZGM1MTgwOGQwIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.4.2/css/all.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://maliyecezasorgu.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.4.2/webfonts/fa-solid-900.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://maliyecezasorgu.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/fonts/arimo/P5sCzZCDf9_T_10c9C1kiL2t2dkPJA.143.woff2 HTTP/1.1Host: maliyecezasorgu.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://maliyecezasorgu.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://maliyecezasorgu.org/path/css/login-main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilovbnl3aE1kaURsRDNBU1NJODcxVHc9PSIsInZhbHVlIjoiMmpRNlFjVVdoNWtrM2R6b3lyNHhSRFZDVGRwdnBuSUdyR0dHNTArQ0dMRkVxa2JRYjNiOUVCL083eEpoK3puS0ZrZFcxaHZsQmpRYUFoZFk5cVJPZnJUY1RZTDA0RWVwc2lGNG55dXRQZWlJVlJxZEZNVFRURldlZU5PTUVSTGEiLCJtYWMiOiI1ZjVjODY0YTQ3NDAwNjFmZTQxZjk4ZDA4ZDA0ZTkzZWE5ODliNTY0OTNlODhkODJkOTA4N2E5NGRiYzgyZjFmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlJDL2tRQU5VaFpXTWpiRllLaGl0Znc9PSIsInZhbHVlIjoiMzdENEdxUjU2cGJMTEZaQ0ZBS2hpTWxraUVXZ0lkdnQ3bzJuaVc4Mzd4V0lLU2xOcjA3a0ROaFMwcVZlNFBud1QyTEVJS1E5aEFGVTdLa1dLeFlFaXRLOTZHeWlzbmFQUitMNDQyd2FPY3FOUTRaZU1mR1puMEduNGdvUWp3dC8iLCJtYWMiOiIzODZjMTM3ODU3YTYyZGVlMTVkMjc1MjA5NjUzYWRmOTFhOWZlM2UyNzU5YWIwYzMxMDIwOTc0ZGM1MTgwOGQwIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/common.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maliyecezasorgu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/jquery.jcryption.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maliyecezasorgu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/edk-giris.1.9.4.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maliyecezasorgu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/common_messages_tr.1.9.4.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maliyecezasorgu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/login_messages_tr.1.9.4.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maliyecezasorgu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /path/img/edk.png HTTP/1.1Host: maliyecezasorgu.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maliyecezasorgu.org/sorguAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilovbnl3aE1kaURsRDNBU1NJODcxVHc9PSIsInZhbHVlIjoiMmpRNlFjVVdoNWtrM2R6b3lyNHhSRFZDVGRwdnBuSUdyR0dHNTArQ0dMRkVxa2JRYjNiOUVCL083eEpoK3puS0ZrZFcxaHZsQmpRYUFoZFk5cVJPZnJUY1RZTDA0RWVwc2lGNG55dXRQZWlJVlJxZEZNVFRURldlZU5PTUVSTGEiLCJtYWMiOiI1ZjVjODY0YTQ3NDAwNjFmZTQxZjk4ZDA4ZDA0ZTkzZWE5ODliNTY0OTNlODhkODJkOTA4N2E5NGRiYzgyZjFmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlJDL2tRQU5VaFpXTWpiRllLaGl0Znc9PSIsInZhbHVlIjoiMzdENEdxUjU2cGJMTEZaQ0ZBS2hpTWxraUVXZ0lkdnQ3bzJuaVc4Mzd4V0lLU2xOcjA3a0ROaFMwcVZlNFBud1QyTEVJS1E5aEFGVTdLa1dLeFlFaXRLOTZHeWlzbmFQUitMNDQyd2FPY3FOUTRaZU1mR1puMEduNGdvUWp3dC8iLCJtYWMiOiIzODZjMTM3ODU3YTYyZGVlMTVkMjc1MjA5NjUzYWRmOTFhOWZlM2UyNzU5YWIwYzMxMDIwOTc0ZGM1MTgwOGQwIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /path/img/DDO-logo.png HTTP/1.1Host: maliyecezasorgu.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maliyecezasorgu.org/sorguAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilovbnl3aE1kaURsRDNBU1NJODcxVHc9PSIsInZhbHVlIjoiMmpRNlFjVVdoNWtrM2R6b3lyNHhSRFZDVGRwdnBuSUdyR0dHNTArQ0dMRkVxa2JRYjNiOUVCL083eEpoK3puS0ZrZFcxaHZsQmpRYUFoZFk5cVJPZnJUY1RZTDA0RWVwc2lGNG55dXRQZWlJVlJxZEZNVFRURldlZU5PTUVSTGEiLCJtYWMiOiI1ZjVjODY0YTQ3NDAwNjFmZTQxZjk4ZDA4ZDA0ZTkzZWE5ODliNTY0OTNlODhkODJkOTA4N2E5NGRiYzgyZjFmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlJDL2tRQU5VaFpXTWpiRllLaGl0Znc9PSIsInZhbHVlIjoiMzdENEdxUjU2cGJMTEZaQ0ZBS2hpTWxraUVXZ0lkdnQ3bzJuaVc4Mzd4V0lLU2xOcjA3a0ROaFMwcVZlNFBud1QyTEVJS1E5aEFGVTdLa1dLeFlFaXRLOTZHeWlzbmFQUitMNDQyd2FPY3FOUTRaZU1mR1puMEduNGdvUWp3dC8iLCJtYWMiOiIzODZjMTM3ODU3YTYyZGVlMTVkMjc1MjA5NjUzYWRmOTFhOWZlM2UyNzU5YWIwYzMxMDIwOTc0ZGM1MTgwOGQwIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /path/img/999.png HTTP/1.1Host: maliyecezasorgu.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maliyecezasorgu.org/sorguAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilovbnl3aE1kaURsRDNBU1NJODcxVHc9PSIsInZhbHVlIjoiMmpRNlFjVVdoNWtrM2R6b3lyNHhSRFZDVGRwdnBuSUdyR0dHNTArQ0dMRkVxa2JRYjNiOUVCL083eEpoK3puS0ZrZFcxaHZsQmpRYUFoZFk5cVJPZnJUY1RZTDA0RWVwc2lGNG55dXRQZWlJVlJxZEZNVFRURldlZU5PTUVSTGEiLCJtYWMiOiI1ZjVjODY0YTQ3NDAwNjFmZTQxZjk4ZDA4ZDA0ZTkzZWE5ODliNTY0OTNlODhkODJkOTA4N2E5NGRiYzgyZjFmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlJDL2tRQU5VaFpXTWpiRllLaGl0Znc9PSIsInZhbHVlIjoiMzdENEdxUjU2cGJMTEZaQ0ZBS2hpTWxraUVXZ0lkdnQ3bzJuaVc4Mzd4V0lLU2xOcjA3a0ROaFMwcVZlNFBud1QyTEVJS1E5aEFGVTdLa1dLeFlFaXRLOTZHeWlzbmFQUitMNDQyd2FPY3FOUTRaZU1mR1puMEduNGdvUWp3dC8iLCJtYWMiOiIzODZjMTM3ODU3YTYyZGVlMTVkMjc1MjA5NjUzYWRmOTFhOWZlM2UyNzU5YWIwYzMxMDIwOTc0ZGM1MTgwOGQwIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /CryptoServlet?generateKeyPair=true&pn=%2Fsorgu&ajax=1&token= HTTP/1.1Host: maliyecezasorgu.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://maliyecezasorgu.org/sorguAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilovbnl3aE1kaURsRDNBU1NJODcxVHc9PSIsInZhbHVlIjoiMmpRNlFjVVdoNWtrM2R6b3lyNHhSRFZDVGRwdnBuSUdyR0dHNTArQ0dMRkVxa2JRYjNiOUVCL083eEpoK3puS0ZrZFcxaHZsQmpRYUFoZFk5cVJPZnJUY1RZTDA0RWVwc2lGNG55dXRQZWlJVlJxZEZNVFRURldlZU5PTUVSTGEiLCJtYWMiOiI1ZjVjODY0YTQ3NDAwNjFmZTQxZjk4ZDA4ZDA0ZTkzZWE5ODliNTY0OTNlODhkODJkOTA4N2E5NGRiYzgyZjFmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlJDL2tRQU5VaFpXTWpiRllLaGl0Znc9PSIsInZhbHVlIjoiMzdENEdxUjU2cGJMTEZaQ0ZBS2hpTWxraUVXZ0lkdnQ3bzJuaVc4Mzd4V0lLU2xOcjA3a0ROaFMwcVZlNFBud1QyTEVJS1E5aEFGVTdLa1dLeFlFaXRLOTZHeWlzbmFQUitMNDQyd2FPY3FOUTRaZU1mR1puMEduNGdvUWp3dC8iLCJtYWMiOiIzODZjMTM3ODU3YTYyZGVlMTVkMjc1MjA5NjUzYWRmOTFhOWZlM2UyNzU5YWIwYzMxMDIwOTc0ZGM1MTgwOGQwIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /path/img/favicon-196x196.png HTTP/1.1Host: maliyecezasorgu.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maliyecezasorgu.org/sorguAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilovbnl3aE1kaURsRDNBU1NJODcxVHc9PSIsInZhbHVlIjoiMmpRNlFjVVdoNWtrM2R6b3lyNHhSRFZDVGRwdnBuSUdyR0dHNTArQ0dMRkVxa2JRYjNiOUVCL083eEpoK3puS0ZrZFcxaHZsQmpRYUFoZFk5cVJPZnJUY1RZTDA0RWVwc2lGNG55dXRQZWlJVlJxZEZNVFRURldlZU5PTUVSTGEiLCJtYWMiOiI1ZjVjODY0YTQ3NDAwNjFmZTQxZjk4ZDA4ZDA0ZTkzZWE5ODliNTY0OTNlODhkODJkOTA4N2E5NGRiYzgyZjFmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlJDL2tRQU5VaFpXTWpiRllLaGl0Znc9PSIsInZhbHVlIjoiMzdENEdxUjU2cGJMTEZaQ0ZBS2hpTWxraUVXZ0lkdnQ3bzJuaVc4Mzd4V0lLU2xOcjA3a0ROaFMwcVZlNFBud1QyTEVJS1E5aEFGVTdLa1dLeFlFaXRLOTZHeWlzbmFQUitMNDQyd2FPY3FOUTRaZU1mR1puMEduNGdvUWp3dC8iLCJtYWMiOiIzODZjMTM3ODU3YTYyZGVlMTVkMjc1MjA5NjUzYWRmOTFhOWZlM2UyNzU5YWIwYzMxMDIwOTc0ZGM1MTgwOGQwIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /path/img/edk.png HTTP/1.1Host: maliyecezasorgu.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilovbnl3aE1kaURsRDNBU1NJODcxVHc9PSIsInZhbHVlIjoiMmpRNlFjVVdoNWtrM2R6b3lyNHhSRFZDVGRwdnBuSUdyR0dHNTArQ0dMRkVxa2JRYjNiOUVCL083eEpoK3puS0ZrZFcxaHZsQmpRYUFoZFk5cVJPZnJUY1RZTDA0RWVwc2lGNG55dXRQZWlJVlJxZEZNVFRURldlZU5PTUVSTGEiLCJtYWMiOiI1ZjVjODY0YTQ3NDAwNjFmZTQxZjk4ZDA4ZDA0ZTkzZWE5ODliNTY0OTNlODhkODJkOTA4N2E5NGRiYzgyZjFmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlJDL2tRQU5VaFpXTWpiRllLaGl0Znc9PSIsInZhbHVlIjoiMzdENEdxUjU2cGJMTEZaQ0ZBS2hpTWxraUVXZ0lkdnQ3bzJuaVc4Mzd4V0lLU2xOcjA3a0ROaFMwcVZlNFBud1QyTEVJS1E5aEFGVTdLa1dLeFlFaXRLOTZHeWlzbmFQUitMNDQyd2FPY3FOUTRaZU1mR1puMEduNGdvUWp3dC8iLCJtYWMiOiIzODZjMTM3ODU3YTYyZGVlMTVkMjc1MjA5NjUzYWRmOTFhOWZlM2UyNzU5YWIwYzMxMDIwOTc0ZGM1MTgwOGQwIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /path/img/DDO-logo.png HTTP/1.1Host: maliyecezasorgu.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilovbnl3aE1kaURsRDNBU1NJODcxVHc9PSIsInZhbHVlIjoiMmpRNlFjVVdoNWtrM2R6b3lyNHhSRFZDVGRwdnBuSUdyR0dHNTArQ0dMRkVxa2JRYjNiOUVCL083eEpoK3puS0ZrZFcxaHZsQmpRYUFoZFk5cVJPZnJUY1RZTDA0RWVwc2lGNG55dXRQZWlJVlJxZEZNVFRURldlZU5PTUVSTGEiLCJtYWMiOiI1ZjVjODY0YTQ3NDAwNjFmZTQxZjk4ZDA4ZDA0ZTkzZWE5ODliNTY0OTNlODhkODJkOTA4N2E5NGRiYzgyZjFmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlJDL2tRQU5VaFpXTWpiRllLaGl0Znc9PSIsInZhbHVlIjoiMzdENEdxUjU2cGJMTEZaQ0ZBS2hpTWxraUVXZ0lkdnQ3bzJuaVc4Mzd4V0lLU2xOcjA3a0ROaFMwcVZlNFBud1QyTEVJS1E5aEFGVTdLa1dLeFlFaXRLOTZHeWlzbmFQUitMNDQyd2FPY3FOUTRaZU1mR1puMEduNGdvUWp3dC8iLCJtYWMiOiIzODZjMTM3ODU3YTYyZGVlMTVkMjc1MjA5NjUzYWRmOTFhOWZlM2UyNzU5YWIwYzMxMDIwOTc0ZGM1MTgwOGQwIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/edk-giris.1.9.4.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /path/img/999.png HTTP/1.1Host: maliyecezasorgu.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilovbnl3aE1kaURsRDNBU1NJODcxVHc9PSIsInZhbHVlIjoiMmpRNlFjVVdoNWtrM2R6b3lyNHhSRFZDVGRwdnBuSUdyR0dHNTArQ0dMRkVxa2JRYjNiOUVCL083eEpoK3puS0ZrZFcxaHZsQmpRYUFoZFk5cVJPZnJUY1RZTDA0RWVwc2lGNG55dXRQZWlJVlJxZEZNVFRURldlZU5PTUVSTGEiLCJtYWMiOiI1ZjVjODY0YTQ3NDAwNjFmZTQxZjk4ZDA4ZDA0ZTkzZWE5ODliNTY0OTNlODhkODJkOTA4N2E5NGRiYzgyZjFmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlJDL2tRQU5VaFpXTWpiRllLaGl0Znc9PSIsInZhbHVlIjoiMzdENEdxUjU2cGJMTEZaQ0ZBS2hpTWxraUVXZ0lkdnQ3bzJuaVc4Mzd4V0lLU2xOcjA3a0ROaFMwcVZlNFBud1QyTEVJS1E5aEFGVTdLa1dLeFlFaXRLOTZHeWlzbmFQUitMNDQyd2FPY3FOUTRaZU1mR1puMEduNGdvUWp3dC8iLCJtYWMiOiIzODZjMTM3ODU3YTYyZGVlMTVkMjc1MjA5NjUzYWRmOTFhOWZlM2UyNzU5YWIwYzMxMDIwOTc0ZGM1MTgwOGQwIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/login_messages_tr.1.9.4.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/common_messages_tr.1.9.4.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/jquery.jcryption.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/common.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /path/img/favicon-196x196.png HTTP/1.1Host: maliyecezasorgu.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilovbnl3aE1kaURsRDNBU1NJODcxVHc9PSIsInZhbHVlIjoiMmpRNlFjVVdoNWtrM2R6b3lyNHhSRFZDVGRwdnBuSUdyR0dHNTArQ0dMRkVxa2JRYjNiOUVCL083eEpoK3puS0ZrZFcxaHZsQmpRYUFoZFk5cVJPZnJUY1RZTDA0RWVwc2lGNG55dXRQZWlJVlJxZEZNVFRURldlZU5PTUVSTGEiLCJtYWMiOiI1ZjVjODY0YTQ3NDAwNjFmZTQxZjk4ZDA4ZDA0ZTkzZWE5ODliNTY0OTNlODhkODJkOTA4N2E5NGRiYzgyZjFmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlJDL2tRQU5VaFpXTWpiRllLaGl0Znc9PSIsInZhbHVlIjoiMzdENEdxUjU2cGJMTEZaQ0ZBS2hpTWxraUVXZ0lkdnQ3bzJuaVc4Mzd4V0lLU2xOcjA3a0ROaFMwcVZlNFBud1QyTEVJS1E5aEFGVTdLa1dLeFlFaXRLOTZHeWlzbmFQUitMNDQyd2FPY3FOUTRaZU1mR1puMEduNGdvUWp3dC8iLCJtYWMiOiIzODZjMTM3ODU3YTYyZGVlMTVkMjc1MjA5NjUzYWRmOTFhOWZlM2UyNzU5YWIwYzMxMDIwOTc0ZGM1MTgwOGQwIiwidGFnIjoiIn0%3D
Source: global trafficDNS traffic detected: DNS query: maliyecezasorgu.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdn.e-devlet.gov.tr
Source: unknownHTTP traffic detected: POST /report/v4?s=qEIxNlZleFTyWUB7CwJwBPEU1Ea2dzgKjxmL5S0Siw1SxyCpXpaAlOuzhZ88uWkFeiw65i78xsrrsIJSgyQV6b5QJkuaFHnZVQ9CZwO9JDasgK3G2AMfpvptjbTg4cWp%2Frk%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 465Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 29 Sep 2024 06:06:41 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closex-powered-by: PHP/8.3.11Cache-Control: no-cache, privatepragma: no-cacheexpires: -1CF-Cache-Status: BYPASSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DFLPbXCsIqu5dOaMeX6WF0SQwOHwcB5R75NE7UprpjbKhvAJyikS76bJrEHiXftpBrWnoolowLwVV76LS0u37i8hXQwCR9J4hiiqpDJsfEOue3Y0w%2FJ2B2QtDqVB%2B4LgtaMXqpsx"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Speculation-Rules: "/cdn-cgi/speculation"Server: cloudflareCF-RAY: 8ca9c9e18c4c6a5e-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 29 Sep 2024 06:06:43 GMTContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closex-powered-by: PHP/8.3.11Cache-Control: no-cache, privateCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6crtplpzI4IJ3ZccE3IVpxCDwhyuwMZCuAg%2B1mnq7rFLpm2cChpwkDUlmqCMiUXbGecoLAr6DBZVreXPFKfEIylcl2njAlPxrUUqrNJ6O7OBImR31pt3zOlNkW2GQPiHtvZAhgCa"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8ca9c9ec4b61c34e-EWR
Source: chromecache_77.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/izmir/js/common.js
Source: chromecache_77.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/izmir/js/es/common_messages_tr.1.9.4.js
Source: chromecache_77.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/izmir/js/es/edk-giris.1.9.4.js
Source: chromecache_77.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/izmir/js/es/jquery.jcryption.js
Source: chromecache_77.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/izmir/js/es/login_messages_tr.1.9.4.js
Source: chromecache_77.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
Source: chromecache_77.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap-icons
Source: chromecache_77.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/css/all.min.css
Source: chromecache_79.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_79.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_73.2.dr, chromecache_94.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_73.2.dr, chromecache_94.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_73.2.dr, chromecache_94.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49740 version: TLS 1.2
Source: classification engineClassification label: mal48.win@16/46@18/10
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=2004,i,17148620096188146584,7392402470115323412,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://maliyecezasorgu.org/sorgu"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=2004,i,17148620096188146584,7392402470115323412,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Deobfuscate/Decode Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://maliyecezasorgu.org/sorgu100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://fontawesome.com0%URL Reputationsafe
https://getbootstrap.com/)0%URL Reputationsafe
https://fontawesome.com/license/free0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      unknown
      cdnjs.cloudflare.com
      104.17.24.14
      truefalse
        unknown
        www.google.com
        172.217.18.4
        truefalse
          unknown
          img-edevlet.mncdn.com
          31.3.2.116
          truefalse
            unknown
            maliyecezasorgu.org
            188.114.96.3
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                cdn.jsdelivr.net
                unknown
                unknownfalse
                  unknown
                  cdn.e-devlet.gov.tr
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://cdn.e-devlet.gov.tr/themes/izmir/js/es/common_messages_tr.1.9.4.jsfalse
                      unknown
                      https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/webfonts/fa-solid-900.woff2false
                        unknown
                        https://cdn.e-devlet.gov.tr/themes/izmir/js/common.jsfalse
                          unknown
                          https://cdn.e-devlet.gov.tr/themes/izmir/js/es/edk-giris.1.9.4.jsfalse
                            unknown
                            https://cdn.e-devlet.gov.tr/themes/izmir/js/es/login_messages_tr.1.9.4.jsfalse
                              unknown
                              https://maliyecezasorgu.org/path/img/edk.pngfalse
                                unknown
                                https://maliyecezasorgu.org/path/img/DDO-logo.pngfalse
                                  unknown
                                  https://maliyecezasorgu.org/path/img/999.pngfalse
                                    unknown
                                    https://a.nel.cloudflare.com/report/v4?s=kYjZuns3azSZHGQnrQF9qXExjEXbpi7ot7DX6CH05OLkbb3sFW59b7qfb4EPRl91fV8jTFuKB8pgkmdGiaZHDcD%2FEcfK7xXeZoRv7st6XHzqbHzKnynOiz1zRtmrMxb4Q1Cmyyf1false
                                      unknown
                                      https://maliyecezasorgu.org/CryptoServlet?generateKeyPair=true&pn=%2Fsorgu&ajax=1&token=false
                                        unknown
                                        https://maliyecezasorgu.org/themes/izmir/fonts/arimo/P5sCzZCDf9_T_10c9C1kiL2t2dkPJA.143.woff2false
                                          unknown
                                          https://maliyecezasorgu.org/sorgutrue
                                            unknown
                                            https://maliyecezasorgu.org/path/css/login-main.cssfalse
                                              unknown
                                              https://cdn.e-devlet.gov.tr/themes/izmir/js/es/jquery.jcryption.jsfalse
                                                unknown
                                                https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/css/all.min.cssfalse
                                                  unknown
                                                  https://maliyecezasorgu.org/path/img/favicon-196x196.pngfalse
                                                    unknown
                                                    https://a.nel.cloudflare.com/report/v4?s=HYS0nucMAH99aiqLwoc4S6nwZ8aruodZlMExC6xE6%2FLWld3e1wLuFaLlq9kzgLDPspNBwxONprTyveyL73sivzQmvcKhFvtgN7weoVpXe0aQRnCps9Ld2OP%2FDhrFAuvBiewfc%2Fjkfalse
                                                      unknown
                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                      https://fontawesome.comchromecache_79.2.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://github.com/twbs/bootstrap/graphs/contributors)chromecache_73.2.dr, chromecache_94.2.drfalse
                                                        unknown
                                                        https://cdn.jsdelivr.net/npm/bootstrapchromecache_77.2.drfalse
                                                          unknown
                                                          https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_73.2.dr, chromecache_94.2.drfalse
                                                            unknown
                                                            https://getbootstrap.com/)chromecache_73.2.dr, chromecache_94.2.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://cdn.jsdelivr.net/npm/bootstrap-iconschromecache_77.2.drfalse
                                                              unknown
                                                              https://fontawesome.com/license/freechromecache_79.2.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              • No. of IPs < 25%
                                                              • 25% < No. of IPs < 50%
                                                              • 50% < No. of IPs < 75%
                                                              • 75% < No. of IPs
                                                              IPDomainCountryFlagASNASN NameMalicious
                                                              104.17.24.14
                                                              cdnjs.cloudflare.comUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              172.217.18.4
                                                              www.google.comUnited States
                                                              15169GOOGLEUSfalse
                                                              31.3.2.116
                                                              img-edevlet.mncdn.comTurkey
                                                              21245NETSA-ASTRfalse
                                                              31.3.2.127
                                                              unknownTurkey
                                                              21245NETSA-ASTRfalse
                                                              239.255.255.250
                                                              unknownReserved
                                                              unknownunknownfalse
                                                              188.114.97.3
                                                              unknownEuropean Union
                                                              13335CLOUDFLARENETUSfalse
                                                              188.114.96.3
                                                              maliyecezasorgu.orgEuropean Union
                                                              13335CLOUDFLARENETUSfalse
                                                              35.190.80.1
                                                              a.nel.cloudflare.comUnited States
                                                              15169GOOGLEUSfalse
                                                              IP
                                                              192.168.2.4
                                                              192.168.2.5
                                                              Joe Sandbox version:41.0.0 Charoite
                                                              Analysis ID:1522067
                                                              Start date and time:2024-09-29 08:05:42 +02:00
                                                              Joe Sandbox product:CloudBasic
                                                              Overall analysis duration:0h 3m 38s
                                                              Hypervisor based Inspection enabled:false
                                                              Report type:full
                                                              Cookbook file name:browseurl.jbs
                                                              Sample URL:https://maliyecezasorgu.org/sorgu
                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                              Number of analysed new started processes analysed:8
                                                              Number of new started drivers analysed:0
                                                              Number of existing processes analysed:0
                                                              Number of existing drivers analysed:0
                                                              Number of injected processes analysed:0
                                                              Technologies:
                                                              • HCA enabled
                                                              • EGA enabled
                                                              • AMSI enabled
                                                              Analysis Mode:default
                                                              Analysis stop reason:Timeout
                                                              Detection:MAL
                                                              Classification:mal48.win@16/46@18/10
                                                              EGA Information:Failed
                                                              HCA Information:
                                                              • Successful, ratio: 100%
                                                              • Number of executed functions: 0
                                                              • Number of non-executed functions: 0
                                                              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                              • Excluded IPs from analysis (whitelisted): 142.250.186.99, 74.125.71.84, 172.217.16.206, 34.104.35.123, 104.18.187.31, 104.18.186.31, 172.217.16.202, 142.250.186.74, 142.250.186.138, 142.250.186.42, 142.250.186.106, 142.250.185.202, 216.58.206.74, 142.250.184.202, 142.250.185.74, 172.217.18.10, 142.250.185.106, 142.250.185.234, 142.250.185.138, 172.217.23.106, 142.250.184.234, 142.250.185.170, 52.165.165.26, 199.232.214.172, 192.229.221.95, 13.85.23.206, 13.95.31.18, 142.250.181.227, 88.221.110.91, 2.16.100.168
                                                              • Excluded domains from analysis (whitelisted): cdn.jsdelivr.net.cdn.cloudflare.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                              • Not all processes where analyzed, report is missing behavior information
                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                              • VT rate limit hit for: https://maliyecezasorgu.org/sorgu
                                                              No simulations
                                                              InputOutput
                                                              URL: https://maliyecezasorgu.org/sorgu Model: jbxai
                                                              {
                                                              "brand":["e-Devlet Kaps",
                                                              "trkive.gov.tr"],
                                                              "contains_trigger_text":true,
                                                              "trigger_text":"e-Devlet ifresi",
                                                              "prominent_button_name":"Giri Yap",
                                                              "text_input_field_labels":["T.C. Kimlik No",
                                                              "e-Devlet ifresi"],
                                                              "pdf_icon_visible":false,
                                                              "has_visible_captcha":false,
                                                              "has_urgent_text":false,
                                                              "has_visible_qrcode":false}
                                                              No context
                                                              No context
                                                              No context
                                                              No context
                                                              No context
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 05:06:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                              Category:dropped
                                                              Size (bytes):2677
                                                              Entropy (8bit):3.979870402519818
                                                              Encrypted:false
                                                              SSDEEP:48:8jXdeT4L6VHridAKZdA19ehwiZUklqehDy+3:8j4su3My
                                                              MD5:EADDB1D3A21C3F644B1C2AF687E294C2
                                                              SHA1:70BB6AA37E1191039350E761414D627A1711FB75
                                                              SHA-256:E72D03374E8D77C82B21A752B8B05289329342A9FF58F3FAEF496603D5E396CA
                                                              SHA-512:EF5B2CF956E3237BD7B790830C845D3C81DCF1DC2FE849FE300B53F5F00CB564BDCF5476BD9C22853F5EA210581DB648BDFAE8960BFB7C9A47A07494D82421F5
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:L..................F.@.. ...$+.,........5...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y.0....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y.0....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y.0....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y.0..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y.0...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............M......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 05:06:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                              Category:dropped
                                                              Size (bytes):2679
                                                              Entropy (8bit):3.993555536007494
                                                              Encrypted:false
                                                              SSDEEP:48:8CdeT4L6VHridAKZdA1weh/iZUkAQkqeh8y+2:8Psu99QRy
                                                              MD5:4AD593DC3A40BBF6CE4E679F8B326F4A
                                                              SHA1:83E5DEC756C71903CC77E7C5B902B994082548E5
                                                              SHA-256:B328176D9F626ED810DEFB43F4BA7A9A538F6D44FEAAA8838B4BF82BE732EE4B
                                                              SHA-512:749E521056EE761DFC256608854271167D34799FD34CD2FCC998587DB07B9BA6A69F50260DF4B6A9D05DA351C699003131B4B3221659FDB619DF4E0F39EADC8A
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:L..................F.@.. ...$+.,........5...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y.0....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y.0....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y.0....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y.0..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y.0...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............M......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                              Category:dropped
                                                              Size (bytes):2693
                                                              Entropy (8bit):4.00549957068164
                                                              Encrypted:false
                                                              SSDEEP:48:8x7deT4L6sHridAKZdA14tseh7sFiZUkmgqeh7sCy+BX:8x0suun4y
                                                              MD5:BD25D7F3CCF1D56C0AA61272F1A6BB97
                                                              SHA1:43A7B28FBF50D7246B104EDD80F99283FD8A39B3
                                                              SHA-256:10FEDC282179C4675BA6F64A37E2014A934FF627DDD7CF5D9E526E3FFAC0CD57
                                                              SHA-512:65D04E0A80065A9833E20A8D03E61E5681C61369B113B0B30B33AEC24032DDD86CC8812420CB71D9701617468B13ADC7E96FD4A3535E90C8390EC4C611FBC08A
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y.0....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y.0....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y.0....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y.0..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............M......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 05:06:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                              Category:dropped
                                                              Size (bytes):2681
                                                              Entropy (8bit):3.9937571621777175
                                                              Encrypted:false
                                                              SSDEEP:48:8wdeT4L6VHridAKZdA1vehDiZUkwqehAy+R:8Fsu+Ky
                                                              MD5:03124BCBACC4B0C0650D0593EA98F509
                                                              SHA1:1CFAC53EB053735230AC296FBFDBBC6F6D9A3AC8
                                                              SHA-256:9030C1928B3E6334B2B43A7B37B3AE84F8BEB24BD64A2F5EC912E04ADA3ECBA9
                                                              SHA-512:E3AAB4199B13E2DE94B454FF92EB39B5ABA341CCCF6BA6824FCE6FA10CC77C1EF59F43FABA4AA476053150A2E791BB0D115B1B2B1092557CC4DDE55AD90416FB
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:L..................F.@.. ...$+.,.....7z.5...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y.0....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y.0....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y.0....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y.0..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y.0...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............M......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 05:06:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                              Category:dropped
                                                              Size (bytes):2681
                                                              Entropy (8bit):3.983209036308321
                                                              Encrypted:false
                                                              SSDEEP:48:8WdeT4L6VHridAKZdA1hehBiZUk1W1qeh+y+C:8bsuO9ey
                                                              MD5:FEA318174A057415A23927A6C777730B
                                                              SHA1:7126A8DA562656F31416FE46F7DAB2153A1A1A4D
                                                              SHA-256:359D5B89896274DD026D2083ADE4D1D306F1B519E824DE572480C6EAE7CEE806
                                                              SHA-512:34EB5CA786DC8F4E115CF0DE891CDCD17312EC9667DA4960A82A64C4557974ED9D715D6C492D2D8C8FF07CBC610187168BD8A78F203A70562B54E4535C1F80DA
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:L..................F.@.. ...$+.,.......5...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y.0....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y.0....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y.0....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y.0..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y.0...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............M......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 05:06:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                              Category:dropped
                                                              Size (bytes):2683
                                                              Entropy (8bit):3.990502285811861
                                                              Encrypted:false
                                                              SSDEEP:48:8kdeT4L6VHridAKZdA1duT+ehOuTbbiZUk5OjqehOuTb4y+yT+:8BsuwT/TbxWOvTb4y7T
                                                              MD5:6A4000D9C79EC078DBF4D983C7E97153
                                                              SHA1:D14CF10BD029F65962D326E260FC2FBA1F372F59
                                                              SHA-256:B0B5966B3ED08AF784ACBAA26803A514609A0010C33806BEADF55002DBC09AE5
                                                              SHA-512:BEA000E250386AF508E3E6A577132D81F10E37BD4A014FCF871AD48D5D4D1856128F0FDD2D69381EE9E8796AF148D3FA268A8C85B9379CCA1BB008201F061D28
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:L..................F.@.. ...$+.,.....kq.5...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y.0....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y.0....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y.0....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y.0..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y.0...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............M......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (65299)
                                                              Category:downloaded
                                                              Size (bytes):80668
                                                              Entropy (8bit):5.204549283477537
                                                              Encrypted:false
                                                              SSDEEP:1536:7mwziELO+TBR2t472RirWyKsVfK5GEfy3YJtCRv/45wZbqbXZTbYWUZ78:awmza3YCl45wZODZTbYR8
                                                              MD5:E2B09C06F0E714B6144A6788A28E3950
                                                              SHA1:CE54F85F278FBCD5CB2292F9C186EEDF63CDCF88
                                                              SHA-256:D2EA6C1E0CABCA20D18E924B25A1CD0187C38BA7C33F60AB06E1B0402B9BCDB5
                                                              SHA-512:4E82FA51859E3F18E10D028D8A84A2E00C89E4A911C58F85D7E162EC9821D07A792A4DBFB3C143EF3BAC2437689DF7B9074D10C3E07CB5A5F117A0852E7A8D0B
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://cdn.jsdelivr.net/npm/bootstrap@5.3.1/dist/js/bootstrap.bundle.min.js
                                                              Preview:/*!. * Bootstrap v5.3.1 (https://getbootstrap.com/). * Copyright 2011-2023 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t=new Map,e={set(e,i,n){t.has(e)||t.set(e,new Map);const s=t.get(e);s.has(i)||0===s.size?s.set(i,n):console.error(`Bootstrap doesn't allow more than one instance per element. Bound instance: ${Array.from(s.keys())[0]}.`)},get:(e,i)=>t.has(e)&&t.get(e).get(i)||null,remove(e,i){if(!t.has(e))return;const n=t.get(e);n.delete(i),0===n.size&&t.delete(e)}},i="transitionend",n=t=>(t&&window.CSS&&window.CSS.escape&&(t=t.replace(/#([^\s"#']+)/g,((t,e)=>`#${CSS.escape(e)}`))),t),s=t=>{t.dispatchEvent(new Event(i))},o=t=>!(!t||"o
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 490 x 128, 8-bit colormap, interlaced
                                                              Category:dropped
                                                              Size (bytes):14141
                                                              Entropy (8bit):7.951232171569024
                                                              Encrypted:false
                                                              SSDEEP:384:4Y9dL3+Or394abiq5IwFEp0gmpviK1jleLobLXiwA/1ai92n8o4:4Ynua4a2KFEp0gmp5hlekbLSwA/IE28/
                                                              MD5:41519B372A5CA2D953F4F9893BD254E7
                                                              SHA1:FDD6DE81C7F472AD89866D4AD1F5570C2F20D3DB
                                                              SHA-256:1A2132F93BBD29CF21FB0417D75C3D9366C63CBCA622D2E14F24EC9B4D2505F3
                                                              SHA-512:4647277E5E0AE983ED236C3A2CF78C7AB3B08994E6FE89F068547A6A661CAB22E63BCA2D470D8B24354645C7314FC68ADF4B8BF7CBB4E823F9E44B1CDD85E1EC
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:.PNG........IHDR.....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE................................................................................................BBB......................................................................................................................................................................................................IIIEEEFFFHHHPPPDDDEEEDDDHHHEEEDDDGGGDDDEEEEEEDDDEEEDDDEEE...EEEDDDDDDDDDDDDFFFFFF...KKKGGGLLLEEEEEEEEEEEEEEEEEEEEEJJJEEEFFFDDDEEEGGGDDDFFFEEEDDDEEEEEEDDDEEEEEEDDDEEEDDD...EEEDDDDDDEEE.............................?J.'4.'4.=H..........Q[.)6.MW.............en.*6.]f.......t}.2>.,8.-9.ow...........-:.%1.7C......../;.%1.EP.......`j.V`....1=.jr.......9E."/.z..HS.4?.!..2>.5A....6B.9D.IT."/.:F....;G.<G.Yc.~.....=H....FQ.?K....AL.DO.CN.DO.FP.......GR...............DDD..^.....tRNS.8....1"}..d..K....n.X..+.E,.$.......v7.M.)....c0.5.z..}..mC.<..+..q.IT.hZ_.....}V_..r^.2......SM....<$?......u..Z..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):28
                                                              Entropy (8bit):4.208966082694623
                                                              Encrypted:false
                                                              SSDEEP:3:DQOohHciCRn:MOoQR
                                                              MD5:487D38DF6791206F6A7893487BD7929D
                                                              SHA1:F68A7D59C3D4DC87A4A23F69BC53B97035543B86
                                                              SHA-256:9D97CE62231A1F8D9BFF6395F66EFDE39FA49938D7BFF439AABD769EB8448AE4
                                                              SHA-512:7D01AB9AE737E886C5BDB99E49F2A07CC5470B79427BD884DAF2708639308304789764999802FA5736354AB1EE5A8B2E44030F2FB3AFA88EF1B6EEC5642361BD
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwncvla3gef5DRIFDZOHlRwSBQ0sh-S9?alt=proto
                                                              Preview:ChIKBw2Th5UcGgAKBw0sh+S9GgA=
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):152726
                                                              Entropy (8bit):5.28932898110175
                                                              Encrypted:false
                                                              SSDEEP:3072:aCZ2Y80Irecp1RXJAQ47GK0d8+v/+GJpYINZ:pZ2CIreC5AQ47GK0d8+v/+GX
                                                              MD5:4413E6E8C3A706F35E73F0B0B9458D25
                                                              SHA1:23BC2A869DAAE3D611D84EB2CFF296D33DA9B1F8
                                                              SHA-256:4A3D446E4B564336E831876B326BB9E7B1888ECE2526D5210FEA9F25260E664F
                                                              SHA-512:AD8E1C25DECD126CED67CB66981D00679A3818A0FAE6CE5C6100913FF769DB05ECC70EC299B9F0A91584229ACF571DEFCD14DCDED8AEDCCAF92C25D40FB73E42
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://cdn.e-devlet.gov.tr/themes/izmir/js/common.js
                                                              Preview:"use strict";var staticServer="https://cdn..e-devlet.gov.tr/",overrideVueAddress=null==window.overrideVueAddress||window.overrideVueAddress;if(!0===window.commonJsLoaded)throw document.location.reload(),new Error("This is not an error. This is just to abort javascript");function _typeof(e){return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}window.commonJsLoaded=!0,function(e,t){"object"===("undefined"==typeof exports?"undefined":_typeof(exports))&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):((e="undefined"!=typeof globalThis?globalThis:e||self).uan=e.uan||{},e.uan.agent=t())}(void 0,function(){function s(e,t){for(var n=e.length,r=0;r<n;++r)if(t(e[r],r))return!0;return!1}function u(e,t){for(var n=e.length,r=0;r<n;++r)if(t(e[r],r))return e[r];return null}function o(e,t){
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1981)
                                                              Category:downloaded
                                                              Size (bytes):20212
                                                              Entropy (8bit):4.508615981357369
                                                              Encrypted:false
                                                              SSDEEP:384:EvU6KFabIWDMeMh8+dlB4ISkppT2t1TPPPPBT3f0P/+Em3Rn+bu4FE:EvxKFaUGMdlB4I1gxPPPPJ0P/+Em3Rn5
                                                              MD5:CBB6A4AB5EA0B3584CCE5AD02E7CE379
                                                              SHA1:85A8275CD1E8DD61C21730D951B5DC6FA60C72E8
                                                              SHA-256:34006DF3FD03D42D25B075BA07139C29DEC254F60EE79EA073E7B44F4A7E1F91
                                                              SHA-512:23FE259EE03EC8CADA7DD8BE3BEB253C7FDB059960A765A674BCB8153AC2AF6541E39F691856E59F241B8C2CF11D2F01877D74520886133AC69DA12C4070BEA4
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://maliyecezasorgu.org/sorgu
                                                              Preview:<head>. <meta charset="UTF-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta name="author" content="">. <meta name="theme-color" content="#4284be">. <meta name="msapplication-TileColor" content="#FFFFFF">. <link rel="icon" type="image/png" href="path/img/favicon-196x196.png" sizes="196x196">. <title>e-Devlet Kap.s.</title>. <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/css/all.min.css" integrity="sha512-z3gLpd7yknf1YoNbCzqRKc4qyor8gaKU1qmn+CShxbuBusANI9QpRohGBreCFkKxLhei6S9CQXFEbbKuqLg0DA==" crossorigin="anonymous" referrerpolicy="no-referrer" />. <script src="https://cdn.jsdelivr.net/npm/bootstrap@5.3.1/dist/js/bootstrap.bundle.min.js" integrity="sha384-HwwvtgBNo3bZJJLYd8oVXjrBZt8cqVSpeBNS5n7C8IVInixGAoxmnlMuBnhbgrkm" crossorigin="anonymous"></script>. <link href="https://cdn.jsdelivr.net/npm/bootstrap-icons@1.15.0/font/boots
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:downloaded
                                                              Size (bytes):8084
                                                              Entropy (8bit):4.4567098665901055
                                                              Encrypted:false
                                                              SSDEEP:192:zsQljlAl/lrbVIFy181WVIFc181AuIFH1CCIFH1xIFH1jIFH1yIFOF1641ueo7:zsQljlAl/lrxIFy181mIFc181AuIFH1g
                                                              MD5:D85D85D698F4167ED3D4D62C7E37E324
                                                              SHA1:511D5ED3081CE52027D0C1CE3C6F65ABDDE76A05
                                                              SHA-256:F23793F0037EF4421FA170968082BAF9EAF3D5EC064D26172F53DF6F1D1E5C03
                                                              SHA-512:374724EA61527EBE0B1076F62168ECC642C8598CEA15289E37218DBCF749583FB9CC88391C47B8EA97B55C6FD0483F67206283074E9EFEBFE5B2BD8271A0F6D7
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://maliyecezasorgu.org/CryptoServlet?generateKeyPair=true&pn=%2Fsorgu&ajax=1&token=
                                                              Preview:{. "message": "The route CryptoServlet could not be found.",. "exception": "Symfony\\Component\\HttpKernel\\Exception\\NotFoundHttpException",. "file": "/var/www/vhosts/eeeee.com/edosyalar.net/vendor/laravel/framework/src/Illuminate/Routing/AbstractRouteCollection.php",. "line": 44,. "trace": [. {. "file": "/var/www/vhosts/eeeee.com/edosyalar.net/vendor/laravel/framework/src/Illuminate/Routing/RouteCollection.php",. "line": 162,. "function": "handleMatchedRoute",. "class": "Illuminate\\Routing\\AbstractRouteCollection",. "type": "->". },. {. "file": "/var/www/vhosts/eeeee.com/edosyalar.net/vendor/laravel/framework/src/Illuminate/Routing/Router.php",. "line": 763,. "function": "match",. "class": "Illuminate\\Routing\\RouteCollection",. "type": "->". },. {. "file": "/var/www/vhosts/eeeee.com/edosyalar.net/vendor/laravel
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (52276)
                                                              Category:downloaded
                                                              Size (bytes):102217
                                                              Entropy (8bit):4.7821044831117785
                                                              Encrypted:false
                                                              SSDEEP:1536:0wMCMPMCMjMCM4MCMwMCM3sVMX709gbPMfjSFOTyPGuuprrlCq:M709gMGFiyPGuuprlCq
                                                              MD5:5222E06B77A1692FA2520A219840E6BE
                                                              SHA1:8B4236206A8B86AF3761A244277663046D7FF7EE
                                                              SHA-256:0934B1FC0D3A766D41D3ADF5E7A115875E66E98EBBA408D965A41CF3D2CB4AB5
                                                              SHA-512:CF780BA5DEF29277F562835B0B3A9129CE2ACA8AFC81A294D6A9A7F824A1C5BB81BAC00D23D42946884606B7821642B12E17A2E92F424171446DB2AEA8B8340C
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/css/all.min.css
                                                              Preview:/*!. * Font Awesome Free 6.4.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2023 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Web Open Font Format (Version 2), TrueType, length 150020, version 772.1280
                                                              Category:downloaded
                                                              Size (bytes):150020
                                                              Entropy (8bit):7.99708187417653
                                                              Encrypted:true
                                                              SSDEEP:3072:vPtxURbSTtDXSLXe0itudYTPEnus4blfNUqKrC7ZOBS9C3bzlLX4/NKOTD5:P15Die0UPblfNUqLZg9I/Qk5
                                                              MD5:D5E647388E2415268B700D3DF2E30A0D
                                                              SHA1:97F0942C6627DDD89FB62170E5CAC9A2CBD6C98C
                                                              SHA-256:886C86112A804EF1DDD1CB206AF4C8C40E34B73C26652CA231404AA35A6B30D9
                                                              SHA-512:50B2FFD7537D0424286936CB7BA566004A664F447E4AAAC8FA40CEB2850EAD6CDB39C957515AE05A07AAEB8F6E3E428C4B95E4EFA3EDCADC9473E9E200BB47D6
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/webfonts/fa-solid-900.woff2
                                                              Preview:wOF2......J........0..I..........................8.$. .`..<......D.@..p. .....Dp....z.aD.f.O.=i.x.TUUU....l........g...o~..?..o...........O......l...x}~........!.@/*..U.....>.........{;m.B..w.@^Q^.Z...f ........t....7....`..Lr.......P.B.Jx....J.0).K.T;S........ODg..>@If3..{.7..#.?..t.n'.M...@F....D..S..Gz}.0$.X..D....p5.vw......y.......O8.....F..,i..q.X...$.+..&.4^*....P.x...=....G..b. .1....d....V.u+...;WwMw.L.LwOMuM....Zi.w.[y..!.I.5Y..!.l.....6^..".q.`.:c^.8<..6..^...yK.sK}..f..y;.f....].V;r.d[..M.la/.X6M.q...N.]...fH%.X .t'.?..%....H..?<.:.}(...#.....Jp...2\*@...*.0.)*d....d.j.CM.B.!K...p.a.*...".@.(.6 ......|............1.S..;...'2..2VjC{RFX.;8aG.ZG....._....'......:....<_6.....\..d.h.....7.....Z.2MAT4I.$.....o...~..".sV.......h..^...&4)........!...!).<..n.Na%R.....h.p...KM.h..[.z_.CX zoF..H`.2(U.S.v...;m.UvjA...T........^........._... ....G......2..9L=...s...{........A0w...=.s.......=3w...@w. ...Y......rE.l.Ze...G.....X......A..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 332 x 48, 8-bit/color RGBA, interlaced
                                                              Category:dropped
                                                              Size (bytes):12307
                                                              Entropy (8bit):7.936086868198724
                                                              Encrypted:false
                                                              SSDEEP:384:U9xjyTd1PQCSNqMOvB5QY75v51dcy/+vthDibT:U+TddQt4MsB5b7JdlqDDibT
                                                              MD5:EF1E980A4E37FD0DCCAECCF8E1DFB151
                                                              SHA1:DCADDB3C1491D04A8727AFB8428BBFD59360116E
                                                              SHA-256:ED4E9BEDD4E75018F23BCA9DD5660F11ECFB45BBB486985FACA51D324B83CD98
                                                              SHA-512:F3DCE33A8EC872FEF8CC94040D883DC6E3DA3DF0BDB61099CF58789F64E785B52FB0B183354C65A5EA4D35F7546E770BE988BB2AC5F45274D994BF464FB156B8
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:.PNG........IHDR...L...0.......s.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD............-OIDATx..]wxTE.....Bh....T@.dS.E... ...].^_...*.*R4...A.....;.tH....t....3.;{.f.j..y..;...;..s...lM.....X;#..1.in..R.....vv}..x..........`.PK.Og.B.?...*.?..X.....+.....'G.w.;..U..dY=..3...~6.zh.OQ..<.f...J..H..OT...)./........q.7}%...U.3..jE4d.....=&.w4).H.2**....L*_(...@.A.<.^:..I.7Ji.u..>.+.0.....................'.....Y..?.[..a.-...,`....[...;......+3.{.....r.;K@......O..Y.n-q._.....]...5|,x..>%...gI.Z..o... ......U...u.......*\......2a.....".9..,...P.M.|...l..w..........d...!..1.?....v.......GE...a&..W.'....^.......?..N.yqK{..p....A..H....}.....@....@W.uf...........4.n.Q..&.)....F...'....._........+r.[."V..Zp2.......W...O.....+a..#20.{...nS...cy[+.H.@.4.1NJ......,\`.W.[$..COt.....5.n....U.9m.*.;K..z(.H.%..Y..\q..&IrAS=..=.'B..\..M....Y&y....-.~...U.A.#...0Sj....HJ...i...?..)...h...}.-6.......K/._.........S..5. ...5&.C.B...u
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 490 x 128, 8-bit colormap, interlaced
                                                              Category:downloaded
                                                              Size (bytes):14141
                                                              Entropy (8bit):7.951232171569024
                                                              Encrypted:false
                                                              SSDEEP:384:4Y9dL3+Or394abiq5IwFEp0gmpviK1jleLobLXiwA/1ai92n8o4:4Ynua4a2KFEp0gmp5hlekbLSwA/IE28/
                                                              MD5:41519B372A5CA2D953F4F9893BD254E7
                                                              SHA1:FDD6DE81C7F472AD89866D4AD1F5570C2F20D3DB
                                                              SHA-256:1A2132F93BBD29CF21FB0417D75C3D9366C63CBCA622D2E14F24EC9B4D2505F3
                                                              SHA-512:4647277E5E0AE983ED236C3A2CF78C7AB3B08994E6FE89F068547A6A661CAB22E63BCA2D470D8B24354645C7314FC68ADF4B8BF7CBB4E823F9E44B1CDD85E1EC
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://maliyecezasorgu.org/path/img/edk.png
                                                              Preview:.PNG........IHDR.....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE................................................................................................BBB......................................................................................................................................................................................................IIIEEEFFFHHHPPPDDDEEEDDDHHHEEEDDDGGGDDDEEEEEEDDDEEEDDDEEE...EEEDDDDDDDDDDDDFFFFFF...KKKGGGLLLEEEEEEEEEEEEEEEEEEEEEJJJEEEFFFDDDEEEGGGDDDFFFEEEDDDEEEEEEDDDEEEEEEDDDEEEDDD...EEEDDDDDDEEE.............................?J.'4.'4.=H..........Q[.)6.MW.............en.*6.]f.......t}.2>.,8.-9.ow...........-:.%1.7C......../;.%1.EP.......`j.V`....1=.jr.......9E."/.z..HS.4?.!..2>.5A....6B.9D.IT."/.:F....;G.<G.Yc.~.....=H....FQ.?K....AL.DO.CN.DO.FP.......GR...............DDD..^.....tRNS.8....1"}..d..K....n.X..+.E,.$.......v7.M.)....c0.5.z..}..mC.<..+..q.IT.hZ_.....}V_..r^.2......SM....<$?......u..Z..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 196 x 196, 8-bit/color RGBA, interlaced
                                                              Category:dropped
                                                              Size (bytes):38550
                                                              Entropy (8bit):7.9760677710036285
                                                              Encrypted:false
                                                              SSDEEP:768:WfsaAn77REMI0/oHfogxTtPbRk/NQ5QgKeAsL9NQl/y2Z5tQzb5z:WfsaA/REMIYoHf5BtNWgU+QB/5az
                                                              MD5:7527E21754F0A10C13F080C7EE0A59E3
                                                              SHA1:28E269850E012E0B754BD72DABFD28589230BA64
                                                              SHA-256:EA8F542C812F2A6D2E9F3D9ACFA06044A783C589B268AA3513A35F50C46C4BC0
                                                              SHA-512:2F59FD5B3EC6E69A40F30E3CAAB84B892BF5588F5B92D7FF2270559AFF4F63AB2E2AB1C344874AD28ADAFADFF645FB2223B052C6DD5F7ED6F1C245C3210EEEB6
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:.PNG........IHDR.....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATx...yx.......g..B..B$aMX............\.T..p........7@....*.AD.T.T.}..$.d2......e.{.{z.......d....S.N...c"..........gVIW...gj..3.Fl{`R...|=.... 0........,..&..a.U....H.*._Ie..T._../$...""2.C{ Z|..Qd.N*./"..1...d.........1......L..!"..kn O..DDT.N......W.....k...=V..o.=...T^.....H.pB..E..FO..0...e*(B.nD7.9..B!.0O....D.0.4...@..l..)r.cT..{.....0.(..W..}.....^D.w.G.2.(G...#...^|..@7h...d=...|.N..."*o.^#..........IDT.PTFFF..nu.j..|y.......".**.@S.X.|...W\.c.......W*J%".$)T^PH...@....A....SYA...9r......,..B?.....*.c2.H..h.G..0..3.)?l.....e.MMI..Y.*o.V....j.....$.z.....O.FE.E.....$I.)I.)......A.\*....i.!......`.....Bv}4....Ah..(.s*....[.I......6.8........"W..G.g.8.......1.....w^o.4..>..._Zr....@d....(.....8.R..o.}...f .QR....x..`.I...T..KDD?......0!.8._........=....p..P.BN.do^.A..r...ce..e.(Mp.`.A...>...[..I;5..-.oL...".i)D.S
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                              Category:dropped
                                                              Size (bytes):152726
                                                              Entropy (8bit):5.28932898110175
                                                              Encrypted:false
                                                              SSDEEP:3072:aCZ2Y80Irecp1RXJAQ47GK0d8+v/+GJpYINZ:pZ2CIreC5AQ47GK0d8+v/+GX
                                                              MD5:4413E6E8C3A706F35E73F0B0B9458D25
                                                              SHA1:23BC2A869DAAE3D611D84EB2CFF296D33DA9B1F8
                                                              SHA-256:4A3D446E4B564336E831876B326BB9E7B1888ECE2526D5210FEA9F25260E664F
                                                              SHA-512:AD8E1C25DECD126CED67CB66981D00679A3818A0FAE6CE5C6100913FF769DB05ECC70EC299B9F0A91584229ACF571DEFCD14DCDED8AEDCCAF92C25D40FB73E42
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:"use strict";var staticServer="https://cdn..e-devlet.gov.tr/",overrideVueAddress=null==window.overrideVueAddress||window.overrideVueAddress;if(!0===window.commonJsLoaded)throw document.location.reload(),new Error("This is not an error. This is just to abort javascript");function _typeof(e){return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}window.commonJsLoaded=!0,function(e,t){"object"===("undefined"==typeof exports?"undefined":_typeof(exports))&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):((e="undefined"!=typeof globalThis?globalThis:e||self).uan=e.uan||{},e.uan.agent=t())}(void 0,function(){function s(e,t){for(var n=e.length,r=0;r<n;++r)if(t(e[r],r))return!0;return!1}function u(e,t){for(var n=e.length,r=0;r<n;++r)if(t(e[r],r))return e[r];return null}function o(e,t){
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 text, with very long lines (7914), with no line terminators
                                                              Category:dropped
                                                              Size (bytes):7926
                                                              Entropy (8bit):5.295427531342766
                                                              Encrypted:false
                                                              SSDEEP:96:/+OSl+JnkXjKU6VdElrgpHlrgEBnf04citbd0qSpbll+h0JE5l3QSubN1hw5hvaZ:/SlCk+U6VdEwBsFih0qSpbl1cZux4vaZ
                                                              MD5:A36F624CB3B71F17C75785A924FE0A3B
                                                              SHA1:4ADAA7C6C48712A97ED8D5CFA6566E6233214FC7
                                                              SHA-256:E36AE23AD2061185E1AFEC83801772DD62209A32B6120F892E9AD0657845C46F
                                                              SHA-512:FC092D75F54D04EAA546FE12595AD3439EB85BCFA0205BCCFFBB487D6EDD5B715660F5655F4E654F02FF77DF10A754CA3554FD3A3F56B69FEAE262A432A4F41F
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:!function(){function t(){var t=this;t.keys=[[["1",1],["2",1],["3",1]],[["4",1],["5",1],["6",1]],[["7",1],["8",1],["9",1]],[["0",1],["Sil",2]]],t.build=function(){var r={1:"",1.5:"quarter",2:"double"},i=$('<div class="keypad" style="display: none"></div>');return t.keys.forEach(function(t){var e=$('<div class="keypad-row"></div>');t.forEach(function(t){$('<div class="keypad-key '+r[t[1]]+'">'+t[0]+"</div>").appendTo(e)}),e.appendTo(i)}),i}}function e(){var a=this;a.shifted=!1,a.keyboard=null,a.keys=[[["1","!",1],["2","?",1],["3","#",1],["4","$",1],["5","%",1],["6","&",1],["7","*",1],["8","_",1],["9","{",1],["0","}",1],["/","\\",1],["Sil","Sil",2]],[["q","Q",1],["w","W",1],["e","E",1],["r","R",1],["t","T",1],["y","Y",1],["u","U",1],[".","I",1],["o","O",1],["p","P",1],[".",".",1],["+","-",1],[".",".",1]],[["a","A",1],["s","S",1],["d","D",1],["f","F",1],["g","G",1],["h","H",1],["j","J",1],["k","K",1],["l","L",1],[".",".",1],["i",".",1],["[","(",1],["]",")",1]],[["z","Z",1],["x","X"
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 text, with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):161
                                                              Entropy (8bit):4.984228543957244
                                                              Encrypted:false
                                                              SSDEEP:3:jTq+kKSMLBuZeY/LYsekQyGvaPHNmxudLdCfhViJhcYUHJkQCCDXv2qCFVoc+vXt:QKSML4H/kcQyGvaPHNmuCfhDAXW/AFV+
                                                              MD5:8E4440A732C762C50E3388A71F5C81D9
                                                              SHA1:92515DCF9AB19531B9FD1AC1E7D24FE8279EDE9B
                                                              SHA-256:9B2AB8F873829D41477544D55A7BD1C4582488F027192BEC5975FF694ED5102D
                                                              SHA-512:58376191FD6C8FDEC5D7218E373BFBF4E4610C972AB87E898466DF4F6763558D52CB85A2FAC0C307B754974D96CF49873D1731369AEF6CE195412731BEBD2737
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://cdn.e-devlet.gov.tr/themes/izmir/js/es/login_messages_tr.1.9.4.js
                                                              Preview:"use strict";var edDic=window.edDic||{};edDic.login={wrongTckError:"T.C. Kimlik numaran.z. hatal. girdiniz.",wrongGSMError:"Hatal. GSM Numaras. Girdiniz."};
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 17941
                                                              Category:dropped
                                                              Size (bytes):11437
                                                              Entropy (8bit):7.976976897846059
                                                              Encrypted:false
                                                              SSDEEP:192:4JObNnAm7u0Ul0UAHYY3cOFH/SyOfcpDxPY5P8/CeK5QwwrFxbOaPDGK2Hm982df:gOBnla0GRsFfw+Dx08aL50LOk2G98SNB
                                                              MD5:558D02B22A648CB092D625DCD4D04F2B
                                                              SHA1:57C398319E11A1C2F62852E2F574AA43CFE61CCF
                                                              SHA-256:B9DAF43F099E3589689DD78D01276B822965285B4C7F1F6F524AA1D656E3256A
                                                              SHA-512:A1FE42F46161DCD9DEDC0A73EA1B72A7398B85ECD73341A51D05D01C27EA834A782C3BB3AEAC8ECE281904A53305274E4C99BAD68F67DDB67EBEA87A3C5A5106
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:..............V. ...V[....a"A@O....3....p...<.3.]......r.v..G.K...#..R..r.w..g..9......^...N/.P.......K.../...w....D^..^^~....`C.)z....wLS.Q=|2.6..%.|..e..t..%H...._,...xR.#2.'...4U..._..$.~..$..7..WE.|7e..6...t..!.%..,.>....%..!..O}.../...Q.tY;dM......qH..w.C6....{...,.^...y...m....._........O.2......_....O1.5........_...,.Q4|....y....^.M......//........._..(K...Z.uIV....Yh.0......E.5c.~....~z...(.../.1....r....K../W....K.>>.Q...y.:...(..O..?...J...6}...O/..7.8|..O*34.;..(...~a...<........q..Y.>eu.-?......*..7..@.Os....i..q.U?..^....?|.....Z.......f..a...)....>.Q7u..6E>Z.......1.>..04.;........W....\\>.Y.....N.....(..o\.jze.......|..|...J.../.q:....^..X.[..%.E?...c.l..+v..m.`..&(...P..ot......G_xu..m.!..Z.c.5...T..*.........V...U2..A1.....B....Q.~ ..........:....1.f..~...u..Y...S.LQ.;M?V..J....PI.*._...B..@.zA6...?"..^..j..p.~_\.?H.W.O...Y.....fxg..,.....F.k].~..7..C..h..............]d.O...?1.........g.?}...sy.>.A.~......].}.>.6.t."..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 text, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):161
                                                              Entropy (8bit):4.984228543957244
                                                              Encrypted:false
                                                              SSDEEP:3:jTq+kKSMLBuZeY/LYsekQyGvaPHNmxudLdCfhViJhcYUHJkQCCDXv2qCFVoc+vXt:QKSML4H/kcQyGvaPHNmuCfhDAXW/AFV+
                                                              MD5:8E4440A732C762C50E3388A71F5C81D9
                                                              SHA1:92515DCF9AB19531B9FD1AC1E7D24FE8279EDE9B
                                                              SHA-256:9B2AB8F873829D41477544D55A7BD1C4582488F027192BEC5975FF694ED5102D
                                                              SHA-512:58376191FD6C8FDEC5D7218E373BFBF4E4610C972AB87E898466DF4F6763558D52CB85A2FAC0C307B754974D96CF49873D1731369AEF6CE195412731BEBD2737
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:"use strict";var edDic=window.edDic||{};edDic.login={wrongTckError:"T.C. Kimlik numaran.z. hatal. girdiniz.",wrongGSMError:"Hatal. GSM Numaras. Girdiniz."};
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 text, with very long lines (899), with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):59051
                                                              Entropy (8bit):4.861050114858541
                                                              Encrypted:false
                                                              SSDEEP:384:mJAJBm9vh/axTWA43OlJufk0KVKK6YIQxawMH2m+4f5m+Apbe8gDyodhEZCZloNs:XzULZloNX1My1My3X4
                                                              MD5:D5F4CB17790065B2A9135EF5DE744AB1
                                                              SHA1:42B83A10A68555744C1B204948BC35F67C140632
                                                              SHA-256:DAFDD1DAE7ED4C6D91BD36C1601C5B204B306B16CA4F96005D597BD44DE9BB37
                                                              SHA-512:0EFB216EE54D8B026224A65F25D09341E42EA79986E8D9E095FB828C6CA8B003824A073BAF7F0F3BA8E5E49DE848A63B1ECFA6981F87E88B37CC57DB23CAD121
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://maliyecezasorgu.org/path/css/login-main.css
                                                              Preview:.header {.. width: 100%;.. display: flex;.. justify-content: space-between;.. align-items: center;.. padding: 0 0 0.5rem;.. }.. .. @media (max-width: 480px) {.. .header {.. text-align: center;.. flex-direction: column;.. }.. }.. .. .header h1 {.. border: 0;.. clip: rect(0 0 0 0);.. height: 1px;.. margin: -1px;.. overflow: hidden;.. padding: 0;.. position: absolute;.. width: 1px;.. text-indent: 200%;.. white-space: nowrap;.. }.. .. .logo {.. margin-top: 0.5rem;.. margin-right: 0.6rem;.. width: 16rem;.. height: 4rem;.. }.. .. @media (max-width: 767px) {.. .logo {.. height: 3.8rem;.. width: 14rem;.. margin-right: 0.2rem;.. }.. }.. .. .logo img {.. width: 100%;.. height: auto;.. }.. .. @media (max-width: 480px) {.. .logo img {.. width: auto;.. height: 4rem;.. }.. }.. .. /* Referrer App stil ayarlar. */.. .referrerApp {.. color: #4A4A4A;.. font-siz
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 66550
                                                              Category:dropped
                                                              Size (bytes):21066
                                                              Entropy (8bit):7.9882251271821305
                                                              Encrypted:false
                                                              SSDEEP:384:HPiTsQwRHZCwRbdJa6iKDoAdcc8gQI5MqxxX8U1XDfhwlqliNxMRd:HPiamw9dJa6UAmc8gQVqAAXDfeme2Rd
                                                              MD5:49C2B17D9F3EBE2E17F611912654893B
                                                              SHA1:1DFC5B8F6FC549F334E4232BAAA7CB9EA9AC7562
                                                              SHA-256:07234093CFCB014EF6E7C84C3F34D5627755C87C18160FB65FF5371D34471B18
                                                              SHA-512:35567B7D1E6AB614245D10ED94F3CE51DE07CF903FEE348C94DE5FB2A847714F9701374F1FE2CFBCC998D16E16EE6AB1BDD18E5AF51C9AE48BD2E5AE2B917070
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:............v..0.*.V..iQ.H.,..8..;....>g+J.-...eR!.\:.^.(.k.d.e.d..W^d;...5s..X.P(..U..P_...fI8....u4..8.}..X|me...e.$.D._.e..j..n....~=...V..$..d,.j.5Q2...2.....,.....`........*.....%n....m.T...=m..8...O_c.0... .%~...a...-..*;I.~e....A.Xu...$v......D.....(.t...VL.R?m........c....`..^.b.....f....Kv......h..j..u.;.tP_..9.t....T;.U.f.$...lk;.O...6.$.=...K.2.;.....!`_..".^.n.+L........|...@k..dYb..a.h...^..'a\..8a..T..?i..l.P.Y.1.d*.D.s$S.]_..2..........}...Q.7..8jH........+F.2...,.dP>..A..Q..zz.4d...[2d.J.s g.....mAv..D.it.&.V.L.....0[..X.%.. .F.Z...x]K... .jY\.k8n5D...T....B.....GL..G..e..o.,..-.@...e.qJ.C..........x.?..-.. ..].\.tle~...Q...$.f.m..:(.hD._/Z....8.SU....ap.;J$...x....n.........xt.l'.g.M.)Q!.B_......J.1.x....F...L.......6/....w...../..z}..g.UNDT..,..s....^.lg.."X.Yt.#..C'@......|.".I..\......n.^.zi.....D}.Z+......$.SE5.L,.Ia. @...t5..z)g..{g.....k........sp.t.p.`........Y...o....~..~{......-.a..l....i]'...E.<...Z.I.E...(.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 66550
                                                              Category:downloaded
                                                              Size (bytes):21066
                                                              Entropy (8bit):7.9882251271821305
                                                              Encrypted:false
                                                              SSDEEP:384:HPiTsQwRHZCwRbdJa6iKDoAdcc8gQI5MqxxX8U1XDfhwlqliNxMRd:HPiamw9dJa6UAmc8gQVqAAXDfeme2Rd
                                                              MD5:49C2B17D9F3EBE2E17F611912654893B
                                                              SHA1:1DFC5B8F6FC549F334E4232BAAA7CB9EA9AC7562
                                                              SHA-256:07234093CFCB014EF6E7C84C3F34D5627755C87C18160FB65FF5371D34471B18
                                                              SHA-512:35567B7D1E6AB614245D10ED94F3CE51DE07CF903FEE348C94DE5FB2A847714F9701374F1FE2CFBCC998D16E16EE6AB1BDD18E5AF51C9AE48BD2E5AE2B917070
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://cdn.e-devlet.gov.tr/themes/izmir/js/es/jquery.jcryption.js
                                                              Preview:............v..0.*.V..iQ.H.,..8..;....>g+J.-...eR!.\:.^.(.k.d.e.d..W^d;...5s..X.P(..U..P_...fI8....u4..8.}..X|me...e.$.D._.e..j..n....~=...V..$..d,.j.5Q2...2.....,.....`........*.....%n....m.T...=m..8...O_c.0... .%~...a...-..*;I.~e....A.Xu...$v......D.....(.t...VL.R?m........c....`..^.b.....f....Kv......h..j..u.;.tP_..9.t....T;.U.f.$...lk;.O...6.$.=...K.2.;.....!`_..".^.n.+L........|...@k..dYb..a.h...^..'a\..8a..T..?i..l.P.Y.1.d*.D.s$S.]_..2..........}...Q.7..8jH........+F.2...,.dP>..A..Q..zz.4d...[2d.J.s g.....mAv..D.it.&.V.L.....0[..X.%.. .F.Z...x]K... .jY\.k8n5D...T....B.....GL..G..e..o.,..-.@...e.qJ.C..........x.?..-.. ..].\.tle~...Q...$.f.m..:(.hD._/Z....8.SU....ap.;J$...x....n.........xt.l'.g.M.)Q!.B_......J.1.x....F...L.......6/....w...../..z}..g.UNDT..,..s....^.lg.."X.Yt.#..C'@......|.".I..\......n.^.zi.....D}.Z+......$.SE5.L,.Ia. @...t5..z)g..{g.....k........sp.t.p.`........Y...o....~..~{......-.a..l....i]'...E.<...Z.I.E...(.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 196 x 196, 8-bit/color RGBA, interlaced
                                                              Category:downloaded
                                                              Size (bytes):38550
                                                              Entropy (8bit):7.9760677710036285
                                                              Encrypted:false
                                                              SSDEEP:768:WfsaAn77REMI0/oHfogxTtPbRk/NQ5QgKeAsL9NQl/y2Z5tQzb5z:WfsaA/REMIYoHf5BtNWgU+QB/5az
                                                              MD5:7527E21754F0A10C13F080C7EE0A59E3
                                                              SHA1:28E269850E012E0B754BD72DABFD28589230BA64
                                                              SHA-256:EA8F542C812F2A6D2E9F3D9ACFA06044A783C589B268AA3513A35F50C46C4BC0
                                                              SHA-512:2F59FD5B3EC6E69A40F30E3CAAB84B892BF5588F5B92D7FF2270559AFF4F63AB2E2AB1C344874AD28ADAFADFF645FB2223B052C6DD5F7ED6F1C245C3210EEEB6
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://maliyecezasorgu.org/path/img/favicon-196x196.png
                                                              Preview:.PNG........IHDR.....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATx...yx.......g..B..B$aMX............\.T..p........7@....*.AD.T.T.}..$.d2......e.{.{z.......d....S.N...c"..........gVIW...gj..3.Fl{`R...|=.... 0........,..&..a.U....H.*._Ie..T._../$...""2.C{ Z|..Qd.N*./"..1...d.........1......L..!"..kn O..DDT.N......W.....k...=V..o.=...T^.....H.pB..E..FO..0...e*(B.nD7.9..B!.0O....D.0.4...@..l..)r.cT..{.....0.(..W..}.....^D.w.G.2.(G...#...^|..@7h...d=...|.N..."*o.^#..........IDT.PTFFF..nu.j..|y.......".**.@S.X.|...W\.c.......W*J%".$)T^PH...@....A....SYA...9r......,..B?.....*.c2.H..h.G..0..3.)?l.....e.MMI..Y.*o.V....j.....$.z.....O.FE.E.....$I.)I.)......A.\*....i.!......`.....Bv}4....Ah..(.s*....[.I......6.8........"W..G.g.8.......1.....w^o.4..>..._Zr....@d....(.....8.R..o.}...f .QR....x..`.I...T..KDD?......0!.8._........=....p..P.BN.do^.A..r...ce..e.(Mp.`.A...>...[..I;5..-.oL...".i)D.S
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 text, with very long lines (7914), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):7926
                                                              Entropy (8bit):5.295427531342766
                                                              Encrypted:false
                                                              SSDEEP:96:/+OSl+JnkXjKU6VdElrgpHlrgEBnf04citbd0qSpbll+h0JE5l3QSubN1hw5hvaZ:/SlCk+U6VdEwBsFih0qSpbl1cZux4vaZ
                                                              MD5:A36F624CB3B71F17C75785A924FE0A3B
                                                              SHA1:4ADAA7C6C48712A97ED8D5CFA6566E6233214FC7
                                                              SHA-256:E36AE23AD2061185E1AFEC83801772DD62209A32B6120F892E9AD0657845C46F
                                                              SHA-512:FC092D75F54D04EAA546FE12595AD3439EB85BCFA0205BCCFFBB487D6EDD5B715660F5655F4E654F02FF77DF10A754CA3554FD3A3F56B69FEAE262A432A4F41F
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://cdn.e-devlet.gov.tr/themes/izmir/js/es/edk-giris.1.9.4.js
                                                              Preview:!function(){function t(){var t=this;t.keys=[[["1",1],["2",1],["3",1]],[["4",1],["5",1],["6",1]],[["7",1],["8",1],["9",1]],[["0",1],["Sil",2]]],t.build=function(){var r={1:"",1.5:"quarter",2:"double"},i=$('<div class="keypad" style="display: none"></div>');return t.keys.forEach(function(t){var e=$('<div class="keypad-row"></div>');t.forEach(function(t){$('<div class="keypad-key '+r[t[1]]+'">'+t[0]+"</div>").appendTo(e)}),e.appendTo(i)}),i}}function e(){var a=this;a.shifted=!1,a.keyboard=null,a.keys=[[["1","!",1],["2","?",1],["3","#",1],["4","$",1],["5","%",1],["6","&",1],["7","*",1],["8","_",1],["9","{",1],["0","}",1],["/","\\",1],["Sil","Sil",2]],[["q","Q",1],["w","W",1],["e","E",1],["r","R",1],["t","T",1],["y","Y",1],["u","U",1],[".","I",1],["o","O",1],["p","P",1],[".",".",1],["+","-",1],[".",".",1]],[["a","A",1],["s","S",1],["d","D",1],["f","F",1],["g","G",1],["h","H",1],["j","J",1],["k","K",1],["l","L",1],[".",".",1],["i",".",1],["[","(",1],["]",")",1]],[["z","Z",1],["x","X"
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (65299)
                                                              Category:dropped
                                                              Size (bytes):80668
                                                              Entropy (8bit):5.204549283477537
                                                              Encrypted:false
                                                              SSDEEP:1536:7mwziELO+TBR2t472RirWyKsVfK5GEfy3YJtCRv/45wZbqbXZTbYWUZ78:awmza3YCl45wZODZTbYR8
                                                              MD5:E2B09C06F0E714B6144A6788A28E3950
                                                              SHA1:CE54F85F278FBCD5CB2292F9C186EEDF63CDCF88
                                                              SHA-256:D2EA6C1E0CABCA20D18E924B25A1CD0187C38BA7C33F60AB06E1B0402B9BCDB5
                                                              SHA-512:4E82FA51859E3F18E10D028D8A84A2E00C89E4A911C58F85D7E162EC9821D07A792A4DBFB3C143EF3BAC2437689DF7B9074D10C3E07CB5A5F117A0852E7A8D0B
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:/*!. * Bootstrap v5.3.1 (https://getbootstrap.com/). * Copyright 2011-2023 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t=new Map,e={set(e,i,n){t.has(e)||t.set(e,new Map);const s=t.get(e);s.has(i)||0===s.size?s.set(i,n):console.error(`Bootstrap doesn't allow more than one instance per element. Bound instance: ${Array.from(s.keys())[0]}.`)},get:(e,i)=>t.has(e)&&t.get(e).get(i)||null,remove(e,i){if(!t.has(e))return;const n=t.get(e);n.delete(i),0===n.size&&t.delete(e)}},i="transitionend",n=t=>(t&&window.CSS&&window.CSS.escape&&(t=t.replace(/#([^\s"#']+)/g,((t,e)=>`#${CSS.escape(e)}`))),t),s=t=>{t.dispatchEvent(new Event(i))},o=t=>!(!t||"o
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 165 x 40, 8-bit colormap, interlaced
                                                              Category:downloaded
                                                              Size (bytes):2220
                                                              Entropy (8bit):7.8276612844050035
                                                              Encrypted:false
                                                              SSDEEP:48:3YniT3/OGVBCr5Ko9HRoOcqAfuvQubCdcjYEvvcl8J4D8DbjEw:j2GfCpmq6uYcFnc+WD2
                                                              MD5:E9376B824F929EADE9071DFE64A2EBA8
                                                              SHA1:10E446B111A6572F9850DAF937E1828E31C3BD6A
                                                              SHA-256:1F4E685C04EF0A07552FD5EAFE0A504110D8439DE7B4CCA98EDEBD7CFF3A5661
                                                              SHA-512:4DF4F17B158875BD91050D6F2E842FB73E575CD49324FA50732C854ADA217024EC7DE4D04F09B7EEFF9E630459EBBDA1451CAB7DDABC7A03CBD6DA54A1C51C3A
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://maliyecezasorgu.org/path/img/999.png
                                                              Preview:.PNG........IHDR.......(........x....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE.................xy.oo.ij.de...........ef.....................ML.(".SS.|}.TT..........0,.$...........VW.JJ......)....HH.....52....QR.75.....&......%..uu.......3/.......{|.......ff..........................rr..?=...................B@.YY....,'.~........2...........`a....+&.......:8.FF.......DD.......[[.y{....;9....]^....kl.......z{....(!.=;........................d..\....bKGD....H....tIME.....;6E#......IDATX..Xi[.I..@...D.#.W&.....D0.A ....4.gb...o..^......CwuOMQ.U]]=D..N.W9.~}h..'.D..:.<uQ.p.4.%.A.G.k...D...<.|....fck.J@Ty.|.f..B. .I5..(...[...47Q.....1..bUk.Z.z].......s5|^....o..9N...+V...6,..\.0Do..Y..@n{...#.qiN3..!*(...[@r.3x..../.M....Wc....a}..Y..c....X=.....].qo.,p.....8.).M..]1......\......q.....(Ay........B8PB.%...P?B....."...#.Y.S`.|.=..]..0Y.F..n.`......r.v...,<..&.`6j.@..B. /.K...c..=l..4.....Kr.l....z...L.}....m...N.q.&..@..^...L.E
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 165 x 40, 8-bit colormap, interlaced
                                                              Category:dropped
                                                              Size (bytes):2220
                                                              Entropy (8bit):7.8276612844050035
                                                              Encrypted:false
                                                              SSDEEP:48:3YniT3/OGVBCr5Ko9HRoOcqAfuvQubCdcjYEvvcl8J4D8DbjEw:j2GfCpmq6uYcFnc+WD2
                                                              MD5:E9376B824F929EADE9071DFE64A2EBA8
                                                              SHA1:10E446B111A6572F9850DAF937E1828E31C3BD6A
                                                              SHA-256:1F4E685C04EF0A07552FD5EAFE0A504110D8439DE7B4CCA98EDEBD7CFF3A5661
                                                              SHA-512:4DF4F17B158875BD91050D6F2E842FB73E575CD49324FA50732C854ADA217024EC7DE4D04F09B7EEFF9E630459EBBDA1451CAB7DDABC7A03CBD6DA54A1C51C3A
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:.PNG........IHDR.......(........x....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE.................xy.oo.ij.de...........ef.....................ML.(".SS.|}.TT..........0,.$...........VW.JJ......)....HH.....52....QR.75.....&......%..uu.......3/.......{|.......ff..........................rr..?=...................B@.YY....,'.~........2...........`a....+&.......:8.FF.......DD.......[[.y{....;9....]^....kl.......z{....(!.=;........................d..\....bKGD....H....tIME.....;6E#......IDATX..Xi[.I..@...D.#.W&.....D0.A ....4.gb...o..^......CwuOMQ.U]]=D..N.W9.~}h..'.D..:.<uQ.p.4.%.A.G.k...D...<.|....fck.J@Ty.|.f..B. .I5..(...[...47Q.....1..bUk.Z.z].......s5|^....o..9N...+V...6,..\.0Do..Y..@n{...#.qiN3..!*(...[@r.3x..../.M....Wc....a}..Y..c....X=.....].qo.,p.....8.).M..]1......\......q.....(Ay........B8PB.%...P?B....."...#.Y.S`.|.=..]..0Y.F..n.`......r.v...,<..&.`6j.@..B. /.K...c..=l..4.....Kr.l....z...L.}....m...N.q.&..@..^...L.E
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 332 x 48, 8-bit/color RGBA, interlaced
                                                              Category:downloaded
                                                              Size (bytes):12307
                                                              Entropy (8bit):7.936086868198724
                                                              Encrypted:false
                                                              SSDEEP:384:U9xjyTd1PQCSNqMOvB5QY75v51dcy/+vthDibT:U+TddQt4MsB5b7JdlqDDibT
                                                              MD5:EF1E980A4E37FD0DCCAECCF8E1DFB151
                                                              SHA1:DCADDB3C1491D04A8727AFB8428BBFD59360116E
                                                              SHA-256:ED4E9BEDD4E75018F23BCA9DD5660F11ECFB45BBB486985FACA51D324B83CD98
                                                              SHA-512:F3DCE33A8EC872FEF8CC94040D883DC6E3DA3DF0BDB61099CF58789F64E785B52FB0B183354C65A5EA4D35F7546E770BE988BB2AC5F45274D994BF464FB156B8
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://maliyecezasorgu.org/path/img/DDO-logo.png
                                                              Preview:.PNG........IHDR...L...0.......s.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD............-OIDATx..]wxTE.....Bh....T@.dS.E... ...].^_...*.*R4...A.....;.tH....t....3.;{.f.j..y..;...;..s...lM.....X;#..1.in..R.....vv}..x..........`.PK.Og.B.?...*.?..X.....+.....'G.w.;..U..dY=..3...~6.zh.OQ..<.f...J..H..OT...)./........q.7}%...U.3..jE4d.....=&.w4).H.2**....L*_(...@.A.<.^:..I.7Ji.u..>.+.0.....................'.....Y..?.[..a.-...,`....[...;......+3.{.....r.;K@......O..Y.n-q._.....]...5|,x..>%...gI.Z..o... ......U...u.......*\......2a.....".9..,...P.M.|...l..w..........d...!..1.?....v.......GE...a&..W.'....^.......?..N.yqK{..p....A..H....}.....@....@W.uf...........4.n.Q..&.)....F...'....._........+r.[."V..Zp2.......W...O.....+a..#20.{...nS...cy[+.H.@.4.1NJ......,\`.W.[$..COt.....5.n....U.9m.*.;K..z(.H.%..Y..\q..&IrAS=..=.'B..\..M....Y&y....-.~...U.A.#...0Sj....HJ...i...?..)...h...}.-6.......K/._.........S..5. ...5&.C.B...u
                                                              No static file info
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Sep 29, 2024 08:06:29.132205009 CEST49675443192.168.2.523.1.237.91
                                                              Sep 29, 2024 08:06:29.163417101 CEST49674443192.168.2.523.1.237.91
                                                              Sep 29, 2024 08:06:29.272772074 CEST49673443192.168.2.523.1.237.91
                                                              Sep 29, 2024 08:06:37.198482037 CEST49710443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:37.198523998 CEST44349710188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:37.198609114 CEST49710443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:37.198900938 CEST49711443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:37.198951960 CEST44349711188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:37.199004889 CEST49711443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:37.199322939 CEST49710443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:37.199337006 CEST44349710188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:37.199520111 CEST49711443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:37.199536085 CEST44349711188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:37.666095972 CEST44349710188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:37.666785955 CEST49710443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:37.666817904 CEST44349710188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:37.667825937 CEST44349710188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:37.667890072 CEST49710443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:37.674706936 CEST49710443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:37.674736023 CEST49710443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:37.674808979 CEST49710443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:37.674901962 CEST44349710188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:37.674958944 CEST49710443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:37.675913095 CEST49713443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:37.675949097 CEST44349713188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:37.676012039 CEST49713443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:37.676480055 CEST49713443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:37.676493883 CEST44349713188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:37.688348055 CEST44349711188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:37.692862988 CEST49711443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:37.692909002 CEST44349711188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:37.694005013 CEST44349711188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:37.694068909 CEST49711443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:37.695434093 CEST49711443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:37.695434093 CEST49711443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:37.695498943 CEST49711443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:37.695595026 CEST44349711188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:37.695643902 CEST49711443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:37.696270943 CEST49714443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:37.696316004 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:37.696378946 CEST49714443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:37.697016001 CEST49714443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:37.697030067 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:38.148087025 CEST44349713188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:38.172323942 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:38.188314915 CEST49713443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:38.216073990 CEST49714443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:38.340923071 CEST49714443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:38.340936899 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:38.341348886 CEST49713443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:38.341353893 CEST44349713188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:38.342057943 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:38.342129946 CEST49714443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:38.342508078 CEST44349713188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:38.342571974 CEST49713443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:38.351139069 CEST49713443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:38.351198912 CEST44349713188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:38.351602077 CEST49714443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:38.351720095 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:38.351907015 CEST49713443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:38.351913929 CEST44349713188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:38.391398907 CEST49713443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:38.391400099 CEST49714443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:38.391431093 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:38.437515974 CEST49714443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:38.743688107 CEST49675443192.168.2.523.1.237.91
                                                              Sep 29, 2024 08:06:38.774291039 CEST49674443192.168.2.523.1.237.91
                                                              Sep 29, 2024 08:06:38.876142979 CEST49673443192.168.2.523.1.237.91
                                                              Sep 29, 2024 08:06:38.877377033 CEST44349713188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:38.878474951 CEST44349713188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:38.878529072 CEST44349713188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:38.878539085 CEST49713443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:38.878567934 CEST44349713188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:38.878602028 CEST44349713188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:38.878607988 CEST49713443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:38.878617048 CEST44349713188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:38.878655910 CEST49713443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:38.878664970 CEST44349713188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:38.878945112 CEST44349713188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:38.878981113 CEST44349713188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:38.878988028 CEST49713443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:38.878994942 CEST44349713188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:38.879035950 CEST49713443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:38.882172108 CEST44349713188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:38.924344063 CEST49713443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:38.924380064 CEST44349713188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:38.964941978 CEST44349713188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:38.964973927 CEST44349713188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:38.965039015 CEST49713443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:38.965073109 CEST44349713188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:38.965122938 CEST49713443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:38.967097998 CEST44349713188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:38.967228889 CEST44349713188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:38.967287064 CEST49713443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:38.967458963 CEST49713443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:38.967472076 CEST44349713188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.161402941 CEST49715443192.168.2.5172.217.18.4
                                                              Sep 29, 2024 08:06:39.161453962 CEST44349715172.217.18.4192.168.2.5
                                                              Sep 29, 2024 08:06:39.161533117 CEST49715443192.168.2.5172.217.18.4
                                                              Sep 29, 2024 08:06:39.161787033 CEST49715443192.168.2.5172.217.18.4
                                                              Sep 29, 2024 08:06:39.161798954 CEST44349715172.217.18.4192.168.2.5
                                                              Sep 29, 2024 08:06:39.163290024 CEST49714443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:39.167910099 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.167926073 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.168293953 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.168639898 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.168649912 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.203417063 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.591499090 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.591545105 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.591573000 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.591602087 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.591622114 CEST49714443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:39.591650009 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.591664076 CEST49714443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:39.592016935 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.592071056 CEST49714443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:39.592078924 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.592493057 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.592725992 CEST49714443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:39.592732906 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.596172094 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.596203089 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.596251965 CEST49714443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:39.596265078 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.596307039 CEST49714443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:39.647984028 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.648236036 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.648261070 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.649257898 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.649326086 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.651078939 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.651170015 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.651516914 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.651521921 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.682138920 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.682285070 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.682322025 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.682339907 CEST49714443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:39.682368994 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.682410002 CEST49714443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:39.682415962 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.682497978 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.682538986 CEST49714443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:39.682544947 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.683249950 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.683288097 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.683320999 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.683326006 CEST49714443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:39.683335066 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.683358908 CEST49714443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:39.683446884 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.683489084 CEST49714443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:39.683495045 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.683543921 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.683578014 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.683581114 CEST49714443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:39.683585882 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.683624983 CEST49714443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:39.683650970 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.684525967 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.684564114 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.684578896 CEST49714443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:39.684586048 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.684673071 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.684696913 CEST49714443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:39.684700966 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.684746027 CEST49714443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:39.684751034 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.703244925 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.734302998 CEST49714443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:39.734332085 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.772619009 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.772690058 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.772689104 CEST49714443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:39.772716999 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.772861958 CEST49714443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:39.772869110 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.772919893 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.772953033 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.772967100 CEST49714443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:39.772996902 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.773010015 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.773036003 CEST49714443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:39.773046017 CEST49714443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:39.773091078 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.773233891 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.773283958 CEST49714443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:39.773710966 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.773752928 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.773782015 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.773809910 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.773823023 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.773832083 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.773858070 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.773870945 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.773894072 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.773899078 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.774358988 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.774378061 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.774408102 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.774415970 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.774425030 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.774445057 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.827050924 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.827079058 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.829870939 CEST44349715172.217.18.4192.168.2.5
                                                              Sep 29, 2024 08:06:39.830877066 CEST49714443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:39.830918074 CEST44349714188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.832675934 CEST49715443192.168.2.5172.217.18.4
                                                              Sep 29, 2024 08:06:39.832684994 CEST44349715172.217.18.4192.168.2.5
                                                              Sep 29, 2024 08:06:39.833769083 CEST44349715172.217.18.4192.168.2.5
                                                              Sep 29, 2024 08:06:39.833832979 CEST49715443192.168.2.5172.217.18.4
                                                              Sep 29, 2024 08:06:39.835645914 CEST49715443192.168.2.5172.217.18.4
                                                              Sep 29, 2024 08:06:39.835714102 CEST44349715172.217.18.4192.168.2.5
                                                              Sep 29, 2024 08:06:39.837898016 CEST49719443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:06:39.837939978 CEST4434971935.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:06:39.838067055 CEST49719443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:06:39.838367939 CEST49719443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:06:39.838378906 CEST4434971935.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:06:39.864286900 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.864320040 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.864336014 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.864351034 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.864387989 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.864403009 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.864408016 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.864448071 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.864484072 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.865346909 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.865397930 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.865401030 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.865408897 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.865456104 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.865461111 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.865844011 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.865876913 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.865897894 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.865901947 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.865936041 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.865938902 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.865967989 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.866008997 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.866013050 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.866769075 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.866837025 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.866841078 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.866916895 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.866945028 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.866957903 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.866961956 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.867006063 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.867680073 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.867729902 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.867904902 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.867909908 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.868060112 CEST49720443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:39.868098021 CEST44349720188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.868227005 CEST49720443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:39.868911982 CEST49720443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:39.868928909 CEST44349720188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.871742964 CEST49721443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:39.871794939 CEST44349721188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.871906996 CEST49721443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:39.872401953 CEST49721443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:39.872411966 CEST44349721188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:39.875211000 CEST49715443192.168.2.5172.217.18.4
                                                              Sep 29, 2024 08:06:39.875216961 CEST44349715172.217.18.4192.168.2.5
                                                              Sep 29, 2024 08:06:39.907635927 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.923249006 CEST49715443192.168.2.5172.217.18.4
                                                              Sep 29, 2024 08:06:39.954683065 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.954747915 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.954775095 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.954835892 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.954871893 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.954910040 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.954912901 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.954919100 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.954952955 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.955140114 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.955190897 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.955693960 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.955753088 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.955763102 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.955813885 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.955861092 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.955866098 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.955902100 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.955976963 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.956022978 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.956048012 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.956052065 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.956063986 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.956063986 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.956084967 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.956088066 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.956098080 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.956116915 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.956142902 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.956146955 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.956188917 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.956790924 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.956834078 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.956849098 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.956856012 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.956888914 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.956908941 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.956922054 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.956978083 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.956995964 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.957000017 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.957020044 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.957042933 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.957046032 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.957097054 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:39.957268953 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.960172892 CEST49716443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:39.960189104 CEST44349716104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.077846050 CEST49722443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.077888966 CEST44349722188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:40.077945948 CEST49722443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.078433037 CEST49722443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.078444958 CEST44349722188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:40.083581924 CEST49723443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:40.083591938 CEST4434972331.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:40.083688021 CEST49723443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:40.083777905 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:40.083810091 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:40.083889008 CEST49725443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:40.083919048 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:40.083986998 CEST4434972531.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:40.084026098 CEST49726443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:40.084047079 CEST4434972631.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:40.084084988 CEST49725443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:40.084147930 CEST49726443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:40.084168911 CEST49727443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:40.084177971 CEST4434972731.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:40.084239960 CEST49727443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:40.084455013 CEST49726443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:40.084506035 CEST4434972631.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:40.084686995 CEST49725443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:40.084708929 CEST4434972531.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:40.084919930 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:40.084930897 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:40.085088968 CEST49723443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:40.085098982 CEST4434972331.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:40.085258007 CEST49727443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:40.085272074 CEST4434972731.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:40.193567038 CEST49728443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.193617105 CEST44349728188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:40.193686962 CEST49728443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.194341898 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:40.194344044 CEST49728443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.194360018 CEST44349728188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:40.194390059 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.194737911 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:40.194937944 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:40.194948912 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.223521948 CEST49730443192.168.2.5184.28.90.27
                                                              Sep 29, 2024 08:06:40.223582029 CEST44349730184.28.90.27192.168.2.5
                                                              Sep 29, 2024 08:06:40.224004030 CEST49730443192.168.2.5184.28.90.27
                                                              Sep 29, 2024 08:06:40.227191925 CEST49730443192.168.2.5184.28.90.27
                                                              Sep 29, 2024 08:06:40.227209091 CEST44349730184.28.90.27192.168.2.5
                                                              Sep 29, 2024 08:06:40.303968906 CEST4434971935.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:06:40.304342031 CEST49719443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:06:40.304349899 CEST4434971935.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:06:40.306807995 CEST4434971935.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:06:40.306891918 CEST49719443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:06:40.334369898 CEST44349721188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:40.334633112 CEST49721443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.334662914 CEST44349721188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:40.335709095 CEST44349721188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:40.335767031 CEST49721443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.336277008 CEST49721443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.336342096 CEST44349721188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:40.336438894 CEST49721443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.336448908 CEST44349721188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:40.336574078 CEST49721443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.336585045 CEST49721443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.336908102 CEST49731443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.336957932 CEST44349731188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:40.337012053 CEST49731443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.337388039 CEST49731443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.337399960 CEST44349731188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:40.356916904 CEST44349720188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:40.407913923 CEST49720443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.409440994 CEST49720443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.409455061 CEST44349720188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:40.411151886 CEST44349720188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:40.411211967 CEST49720443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.412241936 CEST49720443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.412359953 CEST44349720188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:40.412420034 CEST49720443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.412425995 CEST44349720188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:40.412478924 CEST49720443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.412491083 CEST49720443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.412775993 CEST49732443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.412820101 CEST44349732188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:40.412878036 CEST49732443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.413266897 CEST49732443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.413281918 CEST44349732188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:40.540967941 CEST44349722188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:40.542860031 CEST49722443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.542886019 CEST44349722188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:40.543878078 CEST44349722188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:40.543932915 CEST49722443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.544975996 CEST49722443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.545075893 CEST44349722188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:40.545104980 CEST49722443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.545104980 CEST49722443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.545135975 CEST49722443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.545442104 CEST49733443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.545483112 CEST44349733188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:40.545716047 CEST49733443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.546238899 CEST49733443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.546252012 CEST44349733188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:40.555502892 CEST4434970323.1.237.91192.168.2.5
                                                              Sep 29, 2024 08:06:40.555768013 CEST49703443192.168.2.523.1.237.91
                                                              Sep 29, 2024 08:06:40.648875952 CEST44349728188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:40.649189949 CEST49728443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.649219036 CEST44349728188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:40.649233103 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.649429083 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:40.649435997 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.649740934 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.650130033 CEST44349728188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:40.650187969 CEST49728443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.651115894 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:40.651195049 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.651345968 CEST49728443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.651369095 CEST49728443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.651427031 CEST44349728188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:40.651447058 CEST49728443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.651473999 CEST49728443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.652091026 CEST49734443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.652091026 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:40.652127028 CEST44349734188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:40.652187109 CEST49734443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.652359009 CEST49734443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.652368069 CEST44349734188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:40.699397087 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.717787027 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:40.717787981 CEST4434972531.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:40.718976974 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:40.718990088 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:40.720103979 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:40.720242977 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:40.722254992 CEST49725443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:40.722284079 CEST4434972531.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:40.723479986 CEST4434972531.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:40.723556995 CEST49725443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:40.728948116 CEST4434972731.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:40.729831934 CEST4434972331.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:40.745208979 CEST4434972631.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:40.777371883 CEST49727443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:40.777417898 CEST4434972731.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:40.777510881 CEST49723443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:40.777549028 CEST4434972331.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:40.777657032 CEST49726443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:40.777671099 CEST4434972631.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:40.778661013 CEST4434972331.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:40.778676987 CEST4434972631.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:40.778728008 CEST49723443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:40.778775930 CEST49726443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:40.781325102 CEST4434972731.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:40.781414986 CEST49727443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:40.792283058 CEST44349731188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:40.794589043 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.794630051 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.794658899 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.794681072 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.794707060 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.794729948 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.794737101 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:40.794750929 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.794759989 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:40.794759989 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:40.794761896 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.795506954 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.795551062 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:40.795564890 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.795603037 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:40.799360991 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.799417973 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.799469948 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:40.799482107 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.831280947 CEST49731443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.831311941 CEST44349731188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:40.832520962 CEST44349731188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:40.832601070 CEST49731443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.836050034 CEST49731443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.836158991 CEST44349731188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:40.836199045 CEST49731443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.840131998 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:40.843255043 CEST49719443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:06:40.843485117 CEST49719443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:06:40.843492985 CEST4434971935.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:06:40.844058037 CEST4434971935.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:06:40.845086098 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:40.845216990 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:40.845793009 CEST49725443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:40.845920086 CEST4434972531.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:40.846127987 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:40.846138954 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:40.846975088 CEST49727443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:40.847103119 CEST4434972731.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:40.850619078 CEST49726443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:40.850749969 CEST4434972631.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:40.851500988 CEST49723443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:40.851622105 CEST4434972331.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:40.852597952 CEST49725443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:40.852618933 CEST4434972531.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:40.852649927 CEST49727443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:40.852663994 CEST4434972731.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:40.852724075 CEST49726443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:40.852737904 CEST4434972631.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:40.852790117 CEST49723443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:40.852806091 CEST4434972331.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:40.868666887 CEST44349732188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:40.869272947 CEST49732443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.869287968 CEST44349732188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:40.870737076 CEST44349732188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:40.870796919 CEST49732443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.871309996 CEST49732443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.871396065 CEST44349732188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:40.871591091 CEST49732443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.871597052 CEST44349732188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:40.879405975 CEST44349731188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:40.881205082 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.881268024 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.881289959 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.881315947 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:40.881331921 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.881688118 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.881711006 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.881731987 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.881732941 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:40.881742001 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.881745100 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:40.881774902 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:40.881783009 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.882420063 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.882450104 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.882472992 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.882493973 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.882494926 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:40.882502079 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.882529974 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:40.882544041 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:40.882550001 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.883450031 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.883475065 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.883497000 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.883518934 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.883521080 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:40.883536100 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.883548021 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:40.883574009 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:40.883578062 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.883727074 CEST44349730184.28.90.27192.168.2.5
                                                              Sep 29, 2024 08:06:40.883800030 CEST49730443192.168.2.5184.28.90.27
                                                              Sep 29, 2024 08:06:40.884255886 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.884289026 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.884313107 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:40.884320974 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.885107994 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:40.890789032 CEST49719443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:06:40.890803099 CEST4434971935.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:06:40.890898943 CEST49731443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.890924931 CEST44349731188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:40.890954018 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:40.897850037 CEST49725443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:40.897867918 CEST49727443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:40.897869110 CEST49726443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:40.898034096 CEST49723443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:40.913079023 CEST49732443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.936997890 CEST49719443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:06:40.937031984 CEST49731443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:40.966145039 CEST4434971935.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:06:40.966216087 CEST4434971935.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:06:40.966393948 CEST49719443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:06:40.968101025 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.968153000 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.968178034 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.968218088 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:40.968233109 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.968277931 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:40.968321085 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.968710899 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.968751907 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:40.968753099 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.968763113 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.968795061 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:40.968802929 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.968839884 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:40.968846083 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.969589949 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.969645023 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:40.969659090 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.969722033 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:40.970088005 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.970141888 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:40.970143080 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.970150948 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.970186949 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:40.970498085 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.970546961 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:40.971122980 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.971155882 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.971180916 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.971187115 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:40.971198082 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.971215963 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:40.971230030 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:40.971242905 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:40.972053051 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.972100019 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.972109079 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:40.972115993 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.972131014 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.972145081 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:40.972167015 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:40.972170115 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:40.996726036 CEST49719443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:06:40.996750116 CEST4434971935.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:06:40.997757912 CEST49736443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:06:40.997802019 CEST4434973635.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:06:40.997992992 CEST49736443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:06:40.998853922 CEST49736443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:06:40.998864889 CEST4434973635.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:06:41.000535965 CEST49730443192.168.2.5184.28.90.27
                                                              Sep 29, 2024 08:06:41.000571012 CEST44349730184.28.90.27192.168.2.5
                                                              Sep 29, 2024 08:06:41.000914097 CEST44349730184.28.90.27192.168.2.5
                                                              Sep 29, 2024 08:06:41.010101080 CEST44349733188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.013850927 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:41.023869038 CEST49733443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:41.023885012 CEST44349733188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.024957895 CEST44349733188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.025018930 CEST49733443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:41.026035070 CEST49733443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:41.026112080 CEST44349733188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.026118040 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.026127100 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.026200056 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.026206017 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.026218891 CEST49733443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:41.026223898 CEST44349733188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.026240110 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.032783985 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.032860041 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.034328938 CEST4434972731.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.034356117 CEST4434972731.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.034429073 CEST49727443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.034440041 CEST4434972731.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.034548998 CEST49727443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.034550905 CEST4434972531.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.034575939 CEST4434972531.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.034683943 CEST49725443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.034701109 CEST4434972531.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.034745932 CEST49725443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.037731886 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.037823915 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.038048029 CEST4434972331.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.038115978 CEST4434972331.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.038343906 CEST49723443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.038882017 CEST4434972731.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.038888931 CEST4434972731.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.038923025 CEST49727443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.038930893 CEST4434972731.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.038965940 CEST49727443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.039819002 CEST4434972631.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.039845943 CEST4434972631.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.039920092 CEST49726443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.039931059 CEST4434972631.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.039963961 CEST49726443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.040997028 CEST4434972531.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.041054010 CEST49725443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.041486025 CEST4434972731.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.041562080 CEST4434972731.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.041727066 CEST49727443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.042606115 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.042676926 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.045542002 CEST49730443192.168.2.5184.28.90.27
                                                              Sep 29, 2024 08:06:41.045924902 CEST4434972531.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.045989990 CEST49725443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.046617985 CEST4434972631.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.046624899 CEST4434972631.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.046665907 CEST49726443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.046941996 CEST49727443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.046962976 CEST4434972731.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.046972990 CEST49727443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.047142982 CEST49727443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.050980091 CEST4434972531.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.051024914 CEST49725443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.051645994 CEST4434972631.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.051729918 CEST4434972631.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.051742077 CEST49726443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.051769972 CEST49726443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.053158045 CEST49723443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.053170919 CEST4434972331.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.054822922 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:41.054892063 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:41.054980040 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:41.055039883 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:41.055157900 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:41.055188894 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:41.055200100 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:41.055207968 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:41.055224895 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:41.055243015 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:41.055454969 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:41.055500031 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:41.055675983 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:41.055700064 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:41.055718899 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:41.055722952 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:41.055732012 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:41.056080103 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:41.056114912 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:41.056119919 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:41.056164026 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:41.056250095 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:41.056277990 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:41.056298018 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:41.056301117 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:41.056324959 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:41.056337118 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:41.056339025 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:41.056375980 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:41.073344946 CEST49726443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.073364019 CEST4434972631.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.073376894 CEST49726443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.073415995 CEST49726443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.075336933 CEST49729443192.168.2.5104.17.24.14
                                                              Sep 29, 2024 08:06:41.075359106 CEST44349729104.17.24.14192.168.2.5
                                                              Sep 29, 2024 08:06:41.077801943 CEST49733443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:41.106053114 CEST44349734188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.112873077 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.112940073 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.113136053 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.113188028 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.113450050 CEST49734443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:41.113456964 CEST44349734188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.114378929 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.114407063 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.114428997 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.114434004 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.114461899 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.114480972 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.114554882 CEST44349734188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.114604950 CEST49734443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:41.115712881 CEST49734443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:41.115775108 CEST44349734188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.116208076 CEST49734443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:41.116221905 CEST44349734188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.119879961 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.119981050 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.121165991 CEST4434972531.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.121253014 CEST49725443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.121265888 CEST4434972531.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.121325970 CEST49725443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.124438047 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.124492884 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.124907017 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.124973059 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.129553080 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.129625082 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.134322882 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.134424925 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.189135075 CEST49725443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.189168930 CEST4434972531.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.199640036 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.199733973 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.200155973 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.200217009 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.200320959 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.200377941 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.200898886 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.200927973 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.200949907 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.200954914 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.200978994 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.200994968 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.201826096 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.201853991 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.201869965 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.201874018 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.201901913 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.201917887 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.206582069 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.206684113 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.207107067 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.207137108 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.207156897 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.207160950 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.207186937 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.212073088 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.212125063 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.212131023 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.212188959 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.215497017 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.215533018 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.215563059 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.215568066 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.215614080 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.215620041 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.216160059 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.216226101 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.216444016 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.216499090 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.250814915 CEST49734443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:41.286413908 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.286497116 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.286536932 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.286576033 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.286602974 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.286607981 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.286616087 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.287118912 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.287189007 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.287194014 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.287228107 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.287573099 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.287626982 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.287633896 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.287642002 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.287676096 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.287679911 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.287688017 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.287714958 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.288582087 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.288613081 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.288650036 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.288655043 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.288674116 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.288692951 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.288697958 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.288793087 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.288839102 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.296420097 CEST49724443192.168.2.531.3.2.116
                                                              Sep 29, 2024 08:06:41.296443939 CEST4434972431.3.2.116192.168.2.5
                                                              Sep 29, 2024 08:06:41.326491117 CEST44349732188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.326550007 CEST44349732188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.326704979 CEST44349732188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.326710939 CEST49732443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:41.326735973 CEST44349732188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.326783895 CEST44349732188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.326792002 CEST49732443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:41.326797009 CEST44349732188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.326862097 CEST44349732188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.326889038 CEST49732443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:41.326894045 CEST44349732188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.326937914 CEST49732443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:41.326940060 CEST44349732188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.326952934 CEST44349732188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.327001095 CEST49732443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:41.327009916 CEST44349732188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.327231884 CEST44349732188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.327280998 CEST49732443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:41.340302944 CEST44349731188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.340349913 CEST44349731188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.340379000 CEST44349731188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.340408087 CEST44349731188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.340409994 CEST49731443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:41.340441942 CEST44349731188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.340459108 CEST49731443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:41.340905905 CEST44349731188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.340956926 CEST49731443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:41.340964079 CEST44349731188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.340985060 CEST44349731188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.341033936 CEST49731443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:41.481636047 CEST4434973635.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:06:41.497694969 CEST44349733188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.497735023 CEST44349733188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.497760057 CEST44349733188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.497782946 CEST44349733188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.497803926 CEST44349733188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.497807980 CEST49733443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:41.497823000 CEST44349733188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.497849941 CEST49733443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:41.497857094 CEST44349733188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.497858047 CEST49733443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:41.497867107 CEST44349733188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.497911930 CEST49733443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:41.498219013 CEST44349733188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.498550892 CEST44349733188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.498596907 CEST49733443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:41.498605013 CEST44349733188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.498655081 CEST44349733188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.498703957 CEST49733443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:41.527203083 CEST49736443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:06:41.538650036 CEST49736443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:06:41.538657904 CEST4434973635.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:06:41.539221048 CEST4434973635.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:06:41.540848017 CEST49736443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:06:41.540910006 CEST4434973635.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:06:41.541645050 CEST49736443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:06:41.578972101 CEST44349734188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.579011917 CEST44349734188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.579055071 CEST49734443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:41.579068899 CEST44349734188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.579088926 CEST44349734188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.579130888 CEST49734443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:41.587399960 CEST4434973635.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:06:41.591048002 CEST49737443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:41.591089010 CEST44349737188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.591213942 CEST49737443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:41.593456030 CEST49737443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:41.593466997 CEST44349737188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.617080927 CEST49730443192.168.2.5184.28.90.27
                                                              Sep 29, 2024 08:06:41.659414053 CEST44349730184.28.90.27192.168.2.5
                                                              Sep 29, 2024 08:06:41.668508053 CEST49731443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:41.668564081 CEST44349731188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.672198057 CEST4434973635.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:06:41.672296047 CEST4434973635.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:06:41.672384977 CEST49736443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:06:41.704453945 CEST49736443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:06:41.704483032 CEST4434973635.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:06:41.708678961 CEST49732443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:41.708725929 CEST44349732188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.709381104 CEST49733443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:41.709410906 CEST44349733188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.710861921 CEST49734443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:41.710867882 CEST44349734188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.756843090 CEST49739443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:41.756913900 CEST44349739188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.757019997 CEST49739443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:41.757828951 CEST49739443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:41.757846117 CEST44349739188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:41.806732893 CEST44349730184.28.90.27192.168.2.5
                                                              Sep 29, 2024 08:06:41.806806087 CEST44349730184.28.90.27192.168.2.5
                                                              Sep 29, 2024 08:06:41.806878090 CEST49730443192.168.2.5184.28.90.27
                                                              Sep 29, 2024 08:06:41.833597898 CEST49730443192.168.2.5184.28.90.27
                                                              Sep 29, 2024 08:06:41.833638906 CEST44349730184.28.90.27192.168.2.5
                                                              Sep 29, 2024 08:06:42.010189056 CEST49740443192.168.2.5184.28.90.27
                                                              Sep 29, 2024 08:06:42.010265112 CEST44349740184.28.90.27192.168.2.5
                                                              Sep 29, 2024 08:06:42.010343075 CEST49740443192.168.2.5184.28.90.27
                                                              Sep 29, 2024 08:06:42.010911942 CEST49740443192.168.2.5184.28.90.27
                                                              Sep 29, 2024 08:06:42.010941029 CEST44349740184.28.90.27192.168.2.5
                                                              Sep 29, 2024 08:06:42.047621012 CEST44349737188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:42.047867060 CEST49737443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:42.047893047 CEST44349737188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:42.048892975 CEST44349737188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:42.048959970 CEST49737443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:42.049391985 CEST49737443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:42.049407959 CEST49737443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:42.049443960 CEST44349737188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:42.049448967 CEST49737443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:42.049539089 CEST49737443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:42.049952030 CEST49741443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:42.049998999 CEST44349741188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:42.050240993 CEST49741443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:42.050436020 CEST49741443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:42.050447941 CEST44349741188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:42.231075048 CEST44349739188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:42.231333971 CEST49739443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:42.231373072 CEST44349739188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:42.232388020 CEST44349739188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:42.232453108 CEST49739443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:42.232989073 CEST49739443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:42.233091116 CEST44349739188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:42.233102083 CEST49739443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:42.233169079 CEST49739443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:42.233190060 CEST44349739188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:42.233201027 CEST49739443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:42.233267069 CEST49739443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:42.233632088 CEST49742443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:42.233661890 CEST44349742188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:42.233741045 CEST49742443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:42.233963966 CEST49742443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:42.233972073 CEST44349742188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:42.515579939 CEST49744443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:42.515625954 CEST4434974431.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:42.515691996 CEST49744443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:42.515958071 CEST49745443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:42.516004086 CEST4434974531.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:42.516216993 CEST49745443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:42.516392946 CEST49746443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:42.516407013 CEST4434974631.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:42.516627073 CEST49746443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:42.517687082 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:42.517710924 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:42.517770052 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:42.518255949 CEST49748443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:42.518285036 CEST4434974831.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:42.518557072 CEST49748443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:42.518683910 CEST49745443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:42.518701077 CEST4434974531.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:42.518851995 CEST49744443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:42.518866062 CEST4434974431.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:42.519061089 CEST49746443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:42.519072056 CEST4434974631.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:42.520131111 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:42.520139933 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:42.520515919 CEST49748443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:42.520534992 CEST4434974831.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:42.525873899 CEST44349741188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:42.526103973 CEST49741443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:42.526123047 CEST44349741188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:42.527158022 CEST44349741188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:42.527262926 CEST49741443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:42.527769089 CEST49741443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:42.527848005 CEST44349741188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:42.527885914 CEST49741443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:42.562582016 CEST49749443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:42.562613010 CEST44349749188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:42.562684059 CEST49749443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:42.563325882 CEST49750443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:42.563333035 CEST44349750188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:42.563563108 CEST49750443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:42.563749075 CEST49751443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:42.563786030 CEST44349751188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:42.563836098 CEST49751443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:42.564198971 CEST49750443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:42.564213991 CEST44349750188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:42.564615011 CEST49749443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:42.564625025 CEST44349749188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:42.564666986 CEST49751443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:42.564682961 CEST44349751188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:42.571400881 CEST44349741188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:42.655091047 CEST49741443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:42.655106068 CEST44349741188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:42.657707930 CEST44349740184.28.90.27192.168.2.5
                                                              Sep 29, 2024 08:06:42.657782078 CEST49740443192.168.2.5184.28.90.27
                                                              Sep 29, 2024 08:06:42.690295935 CEST49740443192.168.2.5184.28.90.27
                                                              Sep 29, 2024 08:06:42.690326929 CEST44349740184.28.90.27192.168.2.5
                                                              Sep 29, 2024 08:06:42.690747023 CEST44349740184.28.90.27192.168.2.5
                                                              Sep 29, 2024 08:06:42.691986084 CEST49740443192.168.2.5184.28.90.27
                                                              Sep 29, 2024 08:06:42.711786032 CEST44349742188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:42.712179899 CEST49742443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:42.712188959 CEST44349742188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:42.713253021 CEST44349742188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:42.713330030 CEST49742443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:42.713743925 CEST49742443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:42.713792086 CEST44349742188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:42.714052916 CEST49742443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:42.714060068 CEST44349742188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:42.739418030 CEST44349740184.28.90.27192.168.2.5
                                                              Sep 29, 2024 08:06:42.842560053 CEST49741443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:42.923403978 CEST44349742188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:42.925741911 CEST49742443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:42.927335978 CEST44349740184.28.90.27192.168.2.5
                                                              Sep 29, 2024 08:06:42.927423000 CEST44349740184.28.90.27192.168.2.5
                                                              Sep 29, 2024 08:06:42.927624941 CEST49740443192.168.2.5184.28.90.27
                                                              Sep 29, 2024 08:06:43.019201994 CEST44349749188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.019207001 CEST44349751188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.027996063 CEST44349750188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.070378065 CEST44349741188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.070424080 CEST44349741188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.070450068 CEST44349741188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.070473909 CEST44349741188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.070498943 CEST44349741188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.070617914 CEST49741443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:43.070617914 CEST49741443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:43.070638895 CEST44349741188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.071404934 CEST44349741188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.071453094 CEST49741443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:43.071460962 CEST44349741188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.071491003 CEST44349741188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.071496964 CEST49741443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:43.071532965 CEST49741443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:43.123863935 CEST49750443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:43.141851902 CEST4434974631.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.143440962 CEST4434974831.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.155129910 CEST49751443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:43.155276060 CEST49749443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:43.160587072 CEST4434974531.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.163285971 CEST4434974431.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.172492027 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.178425074 CEST44349742188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.178486109 CEST44349742188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.178543091 CEST44349742188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.178576946 CEST44349742188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.178634882 CEST44349742188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.178666115 CEST49742443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:43.178674936 CEST44349742188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.178702116 CEST49742443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:43.178738117 CEST49742443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:43.178742886 CEST44349742188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.179143906 CEST44349742188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.179184914 CEST44349742188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.179195881 CEST49742443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:43.179203987 CEST44349742188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.179265976 CEST44349742188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.179307938 CEST49742443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:43.179315090 CEST44349742188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.179357052 CEST49742443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:43.227787018 CEST49746443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.227868080 CEST49744443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.269438028 CEST44349742188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.270371914 CEST44349742188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.270431995 CEST49742443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:43.270442963 CEST44349742188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.270734072 CEST44349742188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.270893097 CEST49742443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:43.270905018 CEST44349742188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.271398067 CEST44349742188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.271437883 CEST49742443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:43.271442890 CEST44349742188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.272278070 CEST44349742188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.272317886 CEST49742443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:43.272321939 CEST44349742188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.272387981 CEST44349742188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.272428036 CEST49742443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:43.272433996 CEST44349742188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.272481918 CEST44349742188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.272559881 CEST49742443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:43.272564888 CEST44349742188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.272612095 CEST44349742188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.272651911 CEST49742443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:43.272655964 CEST44349742188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.272702932 CEST44349742188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.272738934 CEST49742443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:43.272742987 CEST44349742188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.272845030 CEST44349742188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.272886038 CEST49742443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:43.352591038 CEST49748443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.352592945 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.352593899 CEST49745443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.554790020 CEST49750443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:43.554805040 CEST44349750188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.554955959 CEST49749443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:43.554965973 CEST44349749188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.555084944 CEST49751443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:43.555129051 CEST44349751188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.555378914 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.555414915 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.555653095 CEST49744443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.555664062 CEST4434974431.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.555747032 CEST49745443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.555772066 CEST4434974531.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.555835009 CEST49748443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.555865049 CEST4434974831.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.556018114 CEST44349749188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.556030989 CEST44349749188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.556080103 CEST49749443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:43.556107044 CEST49746443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.556123972 CEST4434974631.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.556169033 CEST44349751188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.556185007 CEST44349751188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.556224108 CEST49751443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:43.556590080 CEST44349750188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.556596994 CEST44349750188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.556643009 CEST49750443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:43.557109118 CEST4434974431.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.557115078 CEST4434974531.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.557116032 CEST4434974831.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.557117939 CEST4434974431.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.557123899 CEST4434974531.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.557128906 CEST4434974831.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.557164907 CEST49748443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.557167053 CEST49745443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.557174921 CEST4434974631.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.557188034 CEST4434974631.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.557205915 CEST49744443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.557224989 CEST49746443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.557749987 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.557758093 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.557799101 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.558032990 CEST49749443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:43.558094025 CEST44349749188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.558463097 CEST49751443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:43.558530092 CEST44349751188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.559103012 CEST49750443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:43.559204102 CEST44349750188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.559521914 CEST49745443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.559573889 CEST4434974531.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.560022116 CEST49748443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.560086012 CEST4434974831.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.560425043 CEST49744443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.560504913 CEST4434974431.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.560877085 CEST49746443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.560941935 CEST4434974631.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.561454058 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.561595917 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.562280893 CEST49749443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:43.562287092 CEST49751443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:43.562292099 CEST44349749188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.562302113 CEST44349751188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.562381029 CEST49750443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:43.562385082 CEST44349750188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.562391043 CEST49745443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.562397003 CEST4434974531.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.562434912 CEST49748443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.562443018 CEST4434974831.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.562572956 CEST49744443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.562582970 CEST4434974431.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.562612057 CEST49746443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.562619925 CEST4434974631.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.562654972 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.562660933 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.575547934 CEST49740443192.168.2.5184.28.90.27
                                                              Sep 29, 2024 08:06:43.575581074 CEST44349740184.28.90.27192.168.2.5
                                                              Sep 29, 2024 08:06:43.575597048 CEST49740443192.168.2.5184.28.90.27
                                                              Sep 29, 2024 08:06:43.575603962 CEST44349740184.28.90.27192.168.2.5
                                                              Sep 29, 2024 08:06:43.584085941 CEST49741443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:43.584116936 CEST44349741188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.585067034 CEST49742443192.168.2.5188.114.96.3
                                                              Sep 29, 2024 08:06:43.585073948 CEST44349742188.114.96.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.625495911 CEST49744443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.625518084 CEST49750443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:43.625545025 CEST49746443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.656738043 CEST49749443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:43.656747103 CEST49745443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.656753063 CEST49751443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:43.656771898 CEST49748443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.656779051 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.661396027 CEST49752443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:43.661438942 CEST44349752188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.661501884 CEST49752443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:43.661731005 CEST49752443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:43.661745071 CEST44349752188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.665864944 CEST44349751188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.665911913 CEST44349751188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.665945053 CEST44349751188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.665961027 CEST49751443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:43.665978909 CEST44349751188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.666007042 CEST44349751188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.666023016 CEST49751443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:43.666029930 CEST44349751188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.666066885 CEST49751443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:43.666073084 CEST44349751188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.666137934 CEST44349749188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.666188002 CEST44349749188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.666210890 CEST44349749188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.666235924 CEST44349749188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.666243076 CEST49749443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:43.666253090 CEST44349749188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.666276932 CEST44349749188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.666292906 CEST49749443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:43.666302919 CEST44349749188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.666327953 CEST49749443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:43.666332960 CEST44349749188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.666414976 CEST49749443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:43.666419983 CEST44349749188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.666454077 CEST44349751188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.666484118 CEST44349751188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.666503906 CEST49751443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:43.666511059 CEST44349751188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.666548967 CEST49751443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:43.666554928 CEST44349751188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.666579962 CEST44349751188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.666634083 CEST49751443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:43.666867971 CEST44349749188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.666896105 CEST44349749188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.666907072 CEST49749443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:43.666915894 CEST44349749188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.666958094 CEST44349749188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.666960955 CEST49749443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:43.667016983 CEST49749443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:43.667457104 CEST44349750188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.667490959 CEST44349750188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.667527914 CEST49750443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:43.667532921 CEST44349750188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.667557001 CEST44349750188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.667660952 CEST49750443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:43.672188044 CEST49751443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:43.672205925 CEST44349751188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.676050901 CEST49749443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:43.676080942 CEST44349749188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.676867008 CEST49750443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:43.676872969 CEST44349750188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:43.751501083 CEST4434974631.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.751502991 CEST4434974831.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.751526117 CEST4434974631.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.751580954 CEST4434974831.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.751602888 CEST49746443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.751622915 CEST49748443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.751629114 CEST4434974631.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.751668930 CEST49746443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.752685070 CEST49748443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.752707005 CEST4434974831.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.755079985 CEST4434974431.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.755098104 CEST4434974431.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.755151033 CEST49744443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.755178928 CEST4434974431.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.755218029 CEST49744443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.755676985 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.755700111 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.755737066 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.755743027 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.755778074 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.756844044 CEST4434974531.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.756860971 CEST4434974531.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.756911039 CEST49745443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.756921053 CEST4434974531.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.756953955 CEST49745443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.758042097 CEST4434974631.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.758049965 CEST4434974631.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.758094072 CEST49746443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.760260105 CEST4434974431.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.760267973 CEST4434974431.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.760313034 CEST49744443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.762840033 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.762850046 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.762897968 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.763041019 CEST4434974531.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.763051987 CEST4434974531.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.763103008 CEST49745443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.763113022 CEST4434974531.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.763148069 CEST49745443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.763155937 CEST4434974531.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.763195038 CEST4434974531.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.763231039 CEST49745443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.763483047 CEST49745443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.763495922 CEST4434974531.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.763614893 CEST4434974631.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.763626099 CEST4434974631.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.763667107 CEST49746443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.763700008 CEST4434974631.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.763705969 CEST4434974631.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.763739109 CEST49746443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.767756939 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.767767906 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.767832994 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.767834902 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.767849922 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.767896891 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.768088102 CEST4434974431.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.768099070 CEST4434974431.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.768145084 CEST49744443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.768151999 CEST4434974431.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.768167973 CEST4434974431.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.768214941 CEST49744443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.769404888 CEST49744443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.769418001 CEST4434974431.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.838218927 CEST4434974631.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.838229895 CEST4434974631.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.838279963 CEST49746443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.838304043 CEST4434974631.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.838335037 CEST4434974631.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.838377953 CEST49746443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.838912010 CEST49746443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.838923931 CEST4434974631.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.846630096 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.846688986 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.846710920 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.846755028 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.847048998 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.847055912 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.847110033 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.847335100 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.847342014 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.847369909 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.847392082 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.847397089 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.847430944 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.854022980 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.854082108 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.854094982 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.854134083 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.858844995 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.858855009 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.858891010 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.858911991 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.858922958 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.858952999 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.858954906 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.858972073 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.858977079 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.858999968 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.860081911 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.860133886 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.860141039 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.860198975 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.937665939 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.937716007 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.937726021 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.937742949 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.937762022 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.937782049 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.938467026 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.938512087 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.938519001 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.938523054 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.938556910 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.939336061 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.939393044 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.939455032 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.939503908 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.940331936 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.940380096 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.944519043 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.944566965 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.944638014 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.944686890 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.945264101 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.945316076 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.949485064 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.949532032 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.949546099 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.949595928 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.949912071 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.949959040 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.950254917 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.950306892 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:43.950373888 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:43.950418949 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:44.028762102 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:44.028812885 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:44.028827906 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:44.028844118 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:44.028855085 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:44.028873920 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:44.028889894 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:44.028893948 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:44.028928041 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:44.028949022 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:44.028999090 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:44.029249907 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:44.029297113 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:44.029679060 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:44.029736996 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:44.029737949 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:44.029747963 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:44.029776096 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:44.029789925 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:44.029803991 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:44.029846907 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:44.030570984 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:44.030630112 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:44.035701036 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:44.035765886 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:44.035778999 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:44.035793066 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:44.035840988 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:44.035890102 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:44.035907030 CEST4434974731.3.2.127192.168.2.5
                                                              Sep 29, 2024 08:06:44.035934925 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:44.035955906 CEST49747443192.168.2.531.3.2.127
                                                              Sep 29, 2024 08:06:44.130959034 CEST44349752188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:44.131292105 CEST49752443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:44.131323099 CEST44349752188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:44.131665945 CEST44349752188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:44.131989002 CEST49752443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:44.132059097 CEST44349752188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:44.132137060 CEST49752443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:44.179402113 CEST44349752188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:44.271626949 CEST44349752188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:44.271684885 CEST44349752188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:44.271722078 CEST44349752188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:44.271771908 CEST44349752188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:44.271801949 CEST49752443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:44.271835089 CEST44349752188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:44.271867990 CEST49752443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:44.271982908 CEST44349752188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:44.272022963 CEST44349752188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:44.272068024 CEST44349752188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:44.272072077 CEST49752443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:44.272082090 CEST44349752188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:44.272156000 CEST49752443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:44.272756100 CEST44349752188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:44.272849083 CEST49752443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:44.276550055 CEST44349752188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:44.276618004 CEST44349752188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:44.276737928 CEST49752443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:44.276748896 CEST44349752188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:44.360296011 CEST44349752188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:44.360336065 CEST44349752188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:44.360382080 CEST44349752188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:44.360414982 CEST49752443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:44.360452890 CEST44349752188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:44.360490084 CEST49752443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:44.360532045 CEST44349752188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:44.360564947 CEST44349752188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:44.360610962 CEST44349752188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:44.360631943 CEST49752443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:44.360637903 CEST44349752188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:44.360647917 CEST44349752188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:44.360722065 CEST49752443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:44.360730886 CEST44349752188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:44.361553907 CEST44349752188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:44.361582041 CEST44349752188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:44.361608028 CEST44349752188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:44.361637115 CEST44349752188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:44.361659050 CEST49752443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:44.361665964 CEST44349752188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:44.361675024 CEST44349752188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:44.361912012 CEST49752443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:44.362497091 CEST44349752188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:44.362662077 CEST49752443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:44.362843990 CEST49752443192.168.2.5188.114.97.3
                                                              Sep 29, 2024 08:06:44.362864017 CEST44349752188.114.97.3192.168.2.5
                                                              Sep 29, 2024 08:06:49.702836990 CEST44349715172.217.18.4192.168.2.5
                                                              Sep 29, 2024 08:06:49.702907085 CEST44349715172.217.18.4192.168.2.5
                                                              Sep 29, 2024 08:06:49.703154087 CEST49715443192.168.2.5172.217.18.4
                                                              Sep 29, 2024 08:06:51.097117901 CEST49715443192.168.2.5172.217.18.4
                                                              Sep 29, 2024 08:06:51.097155094 CEST44349715172.217.18.4192.168.2.5
                                                              Sep 29, 2024 08:06:51.288098097 CEST49703443192.168.2.523.1.237.91
                                                              Sep 29, 2024 08:06:51.288219929 CEST49703443192.168.2.523.1.237.91
                                                              Sep 29, 2024 08:06:51.288724899 CEST49762443192.168.2.523.1.237.91
                                                              Sep 29, 2024 08:06:51.288764000 CEST4434976223.1.237.91192.168.2.5
                                                              Sep 29, 2024 08:06:51.289207935 CEST49762443192.168.2.523.1.237.91
                                                              Sep 29, 2024 08:06:51.289659023 CEST49762443192.168.2.523.1.237.91
                                                              Sep 29, 2024 08:06:51.289669037 CEST4434976223.1.237.91192.168.2.5
                                                              Sep 29, 2024 08:06:51.292862892 CEST4434970323.1.237.91192.168.2.5
                                                              Sep 29, 2024 08:06:51.292922020 CEST4434970323.1.237.91192.168.2.5
                                                              Sep 29, 2024 08:06:51.883045912 CEST4434976223.1.237.91192.168.2.5
                                                              Sep 29, 2024 08:06:51.883141994 CEST49762443192.168.2.523.1.237.91
                                                              Sep 29, 2024 08:06:51.938579082 CEST49762443192.168.2.523.1.237.91
                                                              Sep 29, 2024 08:06:51.938596010 CEST4434976223.1.237.91192.168.2.5
                                                              Sep 29, 2024 08:06:51.938982010 CEST4434976223.1.237.91192.168.2.5
                                                              Sep 29, 2024 08:06:51.939058065 CEST49762443192.168.2.523.1.237.91
                                                              Sep 29, 2024 08:06:51.939868927 CEST49762443192.168.2.523.1.237.91
                                                              Sep 29, 2024 08:06:51.939901114 CEST4434976223.1.237.91192.168.2.5
                                                              Sep 29, 2024 08:06:51.940134048 CEST49762443192.168.2.523.1.237.91
                                                              Sep 29, 2024 08:06:51.940139055 CEST4434976223.1.237.91192.168.2.5
                                                              Sep 29, 2024 08:06:52.233182907 CEST4434976223.1.237.91192.168.2.5
                                                              Sep 29, 2024 08:06:52.233369112 CEST49762443192.168.2.523.1.237.91
                                                              Sep 29, 2024 08:06:52.233843088 CEST4434976223.1.237.91192.168.2.5
                                                              Sep 29, 2024 08:06:52.233901978 CEST4434976223.1.237.91192.168.2.5
                                                              Sep 29, 2024 08:06:52.233943939 CEST49762443192.168.2.523.1.237.91
                                                              Sep 29, 2024 08:06:52.233943939 CEST49762443192.168.2.523.1.237.91
                                                              Sep 29, 2024 08:07:39.187714100 CEST49767443192.168.2.5172.217.18.4
                                                              Sep 29, 2024 08:07:39.187758923 CEST44349767172.217.18.4192.168.2.5
                                                              Sep 29, 2024 08:07:39.187861919 CEST49767443192.168.2.5172.217.18.4
                                                              Sep 29, 2024 08:07:39.188067913 CEST49767443192.168.2.5172.217.18.4
                                                              Sep 29, 2024 08:07:39.188081980 CEST44349767172.217.18.4192.168.2.5
                                                              Sep 29, 2024 08:07:39.828799963 CEST49768443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:07:39.828881979 CEST4434976835.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:07:39.828972101 CEST49768443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:07:39.829468966 CEST49769443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:07:39.829520941 CEST4434976935.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:07:39.829617977 CEST49769443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:07:39.829891920 CEST49768443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:07:39.829910040 CEST4434976835.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:07:39.830243111 CEST49769443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:07:39.830252886 CEST4434976935.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:07:39.877904892 CEST44349767172.217.18.4192.168.2.5
                                                              Sep 29, 2024 08:07:39.878334045 CEST49767443192.168.2.5172.217.18.4
                                                              Sep 29, 2024 08:07:39.878366947 CEST44349767172.217.18.4192.168.2.5
                                                              Sep 29, 2024 08:07:39.878657103 CEST44349767172.217.18.4192.168.2.5
                                                              Sep 29, 2024 08:07:39.879108906 CEST49767443192.168.2.5172.217.18.4
                                                              Sep 29, 2024 08:07:39.879170895 CEST44349767172.217.18.4192.168.2.5
                                                              Sep 29, 2024 08:07:39.921027899 CEST49767443192.168.2.5172.217.18.4
                                                              Sep 29, 2024 08:07:40.284881115 CEST4434976835.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:07:40.285367966 CEST49768443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:07:40.285401106 CEST4434976835.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:07:40.285943985 CEST4434976835.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:07:40.286526918 CEST49768443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:07:40.286632061 CEST4434976835.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:07:40.286725044 CEST49768443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:07:40.302459002 CEST4434976935.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:07:40.302923918 CEST49769443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:07:40.302942991 CEST4434976935.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:07:40.303253889 CEST4434976935.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:07:40.303868055 CEST49769443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:07:40.303868055 CEST49769443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:07:40.303946018 CEST4434976935.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:07:40.331423998 CEST4434976835.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:07:40.358542919 CEST49769443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:07:40.431931019 CEST4434976835.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:07:40.432028055 CEST4434976835.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:07:40.432092905 CEST49768443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:07:40.432415962 CEST49768443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:07:40.432440996 CEST4434976835.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:07:40.433649063 CEST49770443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:07:40.433696985 CEST4434977035.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:07:40.433770895 CEST49770443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:07:40.434017897 CEST49770443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:07:40.434030056 CEST4434977035.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:07:40.462239981 CEST4434976935.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:07:40.462312937 CEST4434976935.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:07:40.462378025 CEST49769443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:07:40.462691069 CEST49769443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:07:40.462702036 CEST4434976935.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:07:40.463576078 CEST49771443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:07:40.463633060 CEST4434977135.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:07:40.463701963 CEST49771443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:07:40.463988066 CEST49771443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:07:40.464008093 CEST4434977135.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:07:40.889837980 CEST4434977035.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:07:40.890347004 CEST49770443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:07:40.890377045 CEST4434977035.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:07:40.890888929 CEST4434977035.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:07:40.891239882 CEST49770443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:07:40.891329050 CEST4434977035.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:07:40.891532898 CEST49770443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:07:40.915653944 CEST4434977135.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:07:40.915994883 CEST49771443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:07:40.916029930 CEST4434977135.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:07:40.916362047 CEST4434977135.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:07:40.916734934 CEST49771443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:07:40.916831970 CEST4434977135.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:07:40.916901112 CEST49771443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:07:40.916919947 CEST49771443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:07:40.916930914 CEST4434977135.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:07:40.935406923 CEST4434977035.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:07:41.019114971 CEST4434977035.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:07:41.019203901 CEST4434977035.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:07:41.019329071 CEST49770443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:07:41.019407988 CEST49770443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:07:41.019432068 CEST4434977035.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:07:41.019443035 CEST49770443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:07:41.019490004 CEST49770443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:07:41.047651052 CEST4434977135.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:07:41.047732115 CEST4434977135.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:07:41.048021078 CEST49771443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:07:41.048072100 CEST49771443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:07:41.048105001 CEST4434977135.190.80.1192.168.2.5
                                                              Sep 29, 2024 08:07:41.048122883 CEST49771443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:07:41.048222065 CEST49771443192.168.2.535.190.80.1
                                                              Sep 29, 2024 08:07:49.990725994 CEST44349767172.217.18.4192.168.2.5
                                                              Sep 29, 2024 08:07:49.990817070 CEST44349767172.217.18.4192.168.2.5
                                                              Sep 29, 2024 08:07:49.990920067 CEST49767443192.168.2.5172.217.18.4
                                                              Sep 29, 2024 08:07:51.016648054 CEST49767443192.168.2.5172.217.18.4
                                                              Sep 29, 2024 08:07:51.016725063 CEST44349767172.217.18.4192.168.2.5
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Sep 29, 2024 08:06:34.793261051 CEST53558541.1.1.1192.168.2.5
                                                              Sep 29, 2024 08:06:34.827606916 CEST53618701.1.1.1192.168.2.5
                                                              Sep 29, 2024 08:06:35.950654984 CEST53500511.1.1.1192.168.2.5
                                                              Sep 29, 2024 08:06:36.277024031 CEST5079553192.168.2.51.1.1.1
                                                              Sep 29, 2024 08:06:36.277405977 CEST5411053192.168.2.51.1.1.1
                                                              Sep 29, 2024 08:06:37.064219952 CEST53541101.1.1.1192.168.2.5
                                                              Sep 29, 2024 08:06:37.197843075 CEST53507951.1.1.1192.168.2.5
                                                              Sep 29, 2024 08:06:39.137200117 CEST5840453192.168.2.51.1.1.1
                                                              Sep 29, 2024 08:06:39.137974024 CEST5167353192.168.2.51.1.1.1
                                                              Sep 29, 2024 08:06:39.143899918 CEST53584041.1.1.1192.168.2.5
                                                              Sep 29, 2024 08:06:39.144443035 CEST53516731.1.1.1192.168.2.5
                                                              Sep 29, 2024 08:06:39.160208941 CEST5672253192.168.2.51.1.1.1
                                                              Sep 29, 2024 08:06:39.160595894 CEST5183853192.168.2.51.1.1.1
                                                              Sep 29, 2024 08:06:39.162282944 CEST5489153192.168.2.51.1.1.1
                                                              Sep 29, 2024 08:06:39.162837982 CEST4968853192.168.2.51.1.1.1
                                                              Sep 29, 2024 08:06:39.166979074 CEST53567221.1.1.1192.168.2.5
                                                              Sep 29, 2024 08:06:39.167176008 CEST53518381.1.1.1192.168.2.5
                                                              Sep 29, 2024 08:06:39.169631004 CEST53496881.1.1.1192.168.2.5
                                                              Sep 29, 2024 08:06:39.829758883 CEST5599053192.168.2.51.1.1.1
                                                              Sep 29, 2024 08:06:39.830355883 CEST4957253192.168.2.51.1.1.1
                                                              Sep 29, 2024 08:06:39.836487055 CEST53559901.1.1.1192.168.2.5
                                                              Sep 29, 2024 08:06:39.837423086 CEST53495721.1.1.1192.168.2.5
                                                              Sep 29, 2024 08:06:40.074771881 CEST6308953192.168.2.51.1.1.1
                                                              Sep 29, 2024 08:06:40.075012922 CEST6395853192.168.2.51.1.1.1
                                                              Sep 29, 2024 08:06:40.082994938 CEST53630891.1.1.1192.168.2.5
                                                              Sep 29, 2024 08:06:40.083148956 CEST53639581.1.1.1192.168.2.5
                                                              Sep 29, 2024 08:06:41.591825962 CEST53517331.1.1.1192.168.2.5
                                                              Sep 29, 2024 08:06:42.438316107 CEST6274053192.168.2.51.1.1.1
                                                              Sep 29, 2024 08:06:42.438668966 CEST4969353192.168.2.51.1.1.1
                                                              Sep 29, 2024 08:06:42.445838928 CEST53496931.1.1.1192.168.2.5
                                                              Sep 29, 2024 08:06:42.504638910 CEST5891153192.168.2.51.1.1.1
                                                              Sep 29, 2024 08:06:42.505317926 CEST5483853192.168.2.51.1.1.1
                                                              Sep 29, 2024 08:06:42.510617018 CEST5306253192.168.2.51.1.1.1
                                                              Sep 29, 2024 08:06:42.510823011 CEST5256153192.168.2.51.1.1.1
                                                              Sep 29, 2024 08:06:42.512617111 CEST53589111.1.1.1192.168.2.5
                                                              Sep 29, 2024 08:06:42.514167070 CEST53548381.1.1.1192.168.2.5
                                                              Sep 29, 2024 08:06:42.529848099 CEST53530621.1.1.1192.168.2.5
                                                              Sep 29, 2024 08:06:42.536262989 CEST53525611.1.1.1192.168.2.5
                                                              Sep 29, 2024 08:06:53.453505039 CEST53587991.1.1.1192.168.2.5
                                                              Sep 29, 2024 08:07:12.492063999 CEST53523501.1.1.1192.168.2.5
                                                              Sep 29, 2024 08:07:34.597486019 CEST53622261.1.1.1192.168.2.5
                                                              Sep 29, 2024 08:07:35.551325083 CEST53539461.1.1.1192.168.2.5
                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                              Sep 29, 2024 08:06:36.277024031 CEST192.168.2.51.1.1.10xadedStandard query (0)maliyecezasorgu.orgA (IP address)IN (0x0001)false
                                                              Sep 29, 2024 08:06:36.277405977 CEST192.168.2.51.1.1.10xd8a7Standard query (0)maliyecezasorgu.org65IN (0x0001)false
                                                              Sep 29, 2024 08:06:39.137200117 CEST192.168.2.51.1.1.10x7936Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                              Sep 29, 2024 08:06:39.137974024 CEST192.168.2.51.1.1.10xf9f6Standard query (0)www.google.com65IN (0x0001)false
                                                              Sep 29, 2024 08:06:39.160208941 CEST192.168.2.51.1.1.10xa0e5Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                              Sep 29, 2024 08:06:39.160595894 CEST192.168.2.51.1.1.10x636bStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                              Sep 29, 2024 08:06:39.162282944 CEST192.168.2.51.1.1.10x134eStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                              Sep 29, 2024 08:06:39.162837982 CEST192.168.2.51.1.1.10x2521Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                              Sep 29, 2024 08:06:39.829758883 CEST192.168.2.51.1.1.10x91efStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                              Sep 29, 2024 08:06:39.830355883 CEST192.168.2.51.1.1.10x665fStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                              Sep 29, 2024 08:06:40.074771881 CEST192.168.2.51.1.1.10x6cc3Standard query (0)cdn.e-devlet.gov.trA (IP address)IN (0x0001)false
                                                              Sep 29, 2024 08:06:40.075012922 CEST192.168.2.51.1.1.10xb8feStandard query (0)cdn.e-devlet.gov.tr65IN (0x0001)false
                                                              Sep 29, 2024 08:06:42.438316107 CEST192.168.2.51.1.1.10x6b2fStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                              Sep 29, 2024 08:06:42.438668966 CEST192.168.2.51.1.1.10x3c45Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                              Sep 29, 2024 08:06:42.504638910 CEST192.168.2.51.1.1.10x5a08Standard query (0)cdn.e-devlet.gov.trA (IP address)IN (0x0001)false
                                                              Sep 29, 2024 08:06:42.505317926 CEST192.168.2.51.1.1.10xd39cStandard query (0)cdn.e-devlet.gov.tr65IN (0x0001)false
                                                              Sep 29, 2024 08:06:42.510617018 CEST192.168.2.51.1.1.10xab17Standard query (0)maliyecezasorgu.orgA (IP address)IN (0x0001)false
                                                              Sep 29, 2024 08:06:42.510823011 CEST192.168.2.51.1.1.10xca6Standard query (0)maliyecezasorgu.org65IN (0x0001)false
                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                              Sep 29, 2024 08:06:37.064219952 CEST1.1.1.1192.168.2.50xd8a7No error (0)maliyecezasorgu.org65IN (0x0001)false
                                                              Sep 29, 2024 08:06:37.197843075 CEST1.1.1.1192.168.2.50xadedNo error (0)maliyecezasorgu.org188.114.96.3A (IP address)IN (0x0001)false
                                                              Sep 29, 2024 08:06:37.197843075 CEST1.1.1.1192.168.2.50xadedNo error (0)maliyecezasorgu.org188.114.97.3A (IP address)IN (0x0001)false
                                                              Sep 29, 2024 08:06:39.143899918 CEST1.1.1.1192.168.2.50x7936No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                              Sep 29, 2024 08:06:39.144443035 CEST1.1.1.1192.168.2.50xf9f6No error (0)www.google.com65IN (0x0001)false
                                                              Sep 29, 2024 08:06:39.166979074 CEST1.1.1.1192.168.2.50xa0e5No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                              Sep 29, 2024 08:06:39.166979074 CEST1.1.1.1192.168.2.50xa0e5No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                              Sep 29, 2024 08:06:39.167176008 CEST1.1.1.1192.168.2.50x636bNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                              Sep 29, 2024 08:06:39.168787956 CEST1.1.1.1192.168.2.50x134eNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                              Sep 29, 2024 08:06:39.169631004 CEST1.1.1.1192.168.2.50x2521No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                              Sep 29, 2024 08:06:39.836487055 CEST1.1.1.1192.168.2.50x91efNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                              Sep 29, 2024 08:06:40.082994938 CEST1.1.1.1192.168.2.50x6cc3No error (0)cdn.e-devlet.gov.trimg-edevlet.mncdn.comCNAME (Canonical name)IN (0x0001)false
                                                              Sep 29, 2024 08:06:40.082994938 CEST1.1.1.1192.168.2.50x6cc3No error (0)img-edevlet.mncdn.com31.3.2.116A (IP address)IN (0x0001)false
                                                              Sep 29, 2024 08:06:40.083148956 CEST1.1.1.1192.168.2.50xb8feNo error (0)cdn.e-devlet.gov.trimg-edevlet.mncdn.comCNAME (Canonical name)IN (0x0001)false
                                                              Sep 29, 2024 08:06:42.445487976 CEST1.1.1.1192.168.2.50x6b2fNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                              Sep 29, 2024 08:06:42.445838928 CEST1.1.1.1192.168.2.50x3c45No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                              Sep 29, 2024 08:06:42.512617111 CEST1.1.1.1192.168.2.50x5a08No error (0)cdn.e-devlet.gov.trimg-edevlet.mncdn.comCNAME (Canonical name)IN (0x0001)false
                                                              Sep 29, 2024 08:06:42.512617111 CEST1.1.1.1192.168.2.50x5a08No error (0)img-edevlet.mncdn.com31.3.2.127A (IP address)IN (0x0001)false
                                                              Sep 29, 2024 08:06:42.514167070 CEST1.1.1.1192.168.2.50xd39cNo error (0)cdn.e-devlet.gov.trimg-edevlet.mncdn.comCNAME (Canonical name)IN (0x0001)false
                                                              Sep 29, 2024 08:06:42.529848099 CEST1.1.1.1192.168.2.50xab17No error (0)maliyecezasorgu.org188.114.97.3A (IP address)IN (0x0001)false
                                                              Sep 29, 2024 08:06:42.529848099 CEST1.1.1.1192.168.2.50xab17No error (0)maliyecezasorgu.org188.114.96.3A (IP address)IN (0x0001)false
                                                              Sep 29, 2024 08:06:42.536262989 CEST1.1.1.1192.168.2.50xca6No error (0)maliyecezasorgu.org65IN (0x0001)false
                                                              Sep 29, 2024 08:06:49.860214949 CEST1.1.1.1192.168.2.50xa1e0No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                              Sep 29, 2024 08:06:49.860214949 CEST1.1.1.1192.168.2.50xa1e0No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                              Sep 29, 2024 08:06:50.632816076 CEST1.1.1.1192.168.2.50x6aa6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                              Sep 29, 2024 08:06:50.632816076 CEST1.1.1.1192.168.2.50x6aa6No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                              Sep 29, 2024 08:07:04.311084986 CEST1.1.1.1192.168.2.50x4bfcNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                              Sep 29, 2024 08:07:04.311084986 CEST1.1.1.1192.168.2.50x4bfcNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                              Sep 29, 2024 08:07:27.635715008 CEST1.1.1.1192.168.2.50xf4a4No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                              Sep 29, 2024 08:07:27.635715008 CEST1.1.1.1192.168.2.50xf4a4No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                              Sep 29, 2024 08:07:48.159518003 CEST1.1.1.1192.168.2.50x3d17No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                              Sep 29, 2024 08:07:48.159518003 CEST1.1.1.1192.168.2.50x3d17No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                              • maliyecezasorgu.org
                                                              • https:
                                                                • cdnjs.cloudflare.com
                                                                • cdn.e-devlet.gov.tr
                                                                • www.bing.com
                                                              • a.nel.cloudflare.com
                                                              • fs.microsoft.com
                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              0192.168.2.549713188.114.96.34433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-29 06:06:38 UTC667OUTGET /sorgu HTTP/1.1
                                                              Host: maliyecezasorgu.org
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              sec-ch-ua-platform: "Windows"
                                                              Upgrade-Insecure-Requests: 1
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: navigate
                                                              Sec-Fetch-User: ?1
                                                              Sec-Fetch-Dest: document
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-09-29 06:06:38 UTC1219INHTTP/1.1 200 OK
                                                              Date: Sun, 29 Sep 2024 06:06:38 GMT
                                                              Content-Type: text/html; charset=UTF-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              x-powered-by: PHP/8.3.11
                                                              x-powered-by: PleskLin
                                                              Cache-Control: private, must-revalidate
                                                              pragma: no-cache
                                                              expires: -1
                                                              set-cookie: XSRF-TOKEN=eyJpdiI6Ilovbnl3aE1kaURsRDNBU1NJODcxVHc9PSIsInZhbHVlIjoiMmpRNlFjVVdoNWtrM2R6b3lyNHhSRFZDVGRwdnBuSUdyR0dHNTArQ0dMRkVxa2JRYjNiOUVCL083eEpoK3puS0ZrZFcxaHZsQmpRYUFoZFk5cVJPZnJUY1RZTDA0RWVwc2lGNG55dXRQZWlJVlJxZEZNVFRURldlZU5PTUVSTGEiLCJtYWMiOiI1ZjVjODY0YTQ3NDAwNjFmZTQxZjk4ZDA4ZDA0ZTkzZWE5ODliNTY0OTNlODhkODJkOTA4N2E5NGRiYzgyZjFmIiwidGFnIjoiIn0%3D; expires=Sun, 29 Sep 2024 08:06:31 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                              set-cookie: laravel_session=eyJpdiI6IlJDL2tRQU5VaFpXTWpiRllLaGl0Znc9PSIsInZhbHVlIjoiMzdENEdxUjU2cGJMTEZaQ0ZBS2hpTWxraUVXZ0lkdnQ3bzJuaVc4Mzd4V0lLU2xOcjA3a0ROaFMwcVZlNFBud1QyTEVJS1E5aEFGVTdLa1dLeFlFaXRLOTZHeWlzbmFQUitMNDQyd2FPY3FOUTRaZU1mR1puMEduNGdvUWp3dC8iLCJtYWMiOiIzODZjMTM3ODU3YTYyZGVlMTVkMjc1MjA5NjUzYWRmOTFhOWZlM2UyNzU5YWIwYzMxMDIwOTc0ZGM1MTgwOGQwIiwidGFnIjoiIn0%3D; expires=Sun, 29 Sep 2024 08:06:31 GMT; Max-Age=7200; path=/; httponly; samesite=lax
                                                              vary: Accept-Encoding
                                                              CF-Cache-Status: DYNAMIC
                                                              2024-09-29 06:06:38 UTC426INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 45 41 58 66 75 30 32 25 32 42 72 4c 43 74 33 73 61 4e 74 41 6e 33 67 78 31 4f 31 63 46 32 6a 6b 4c 62 34 46 38 4a 46 77 41 51 30 52 74 6f 42 25 32 46 32 57 45 6a 62 4f 45 4a 47 7a 6b 58 30 6b 49 48 4d 43 6c 78 45 6a 5a 75 50 5a 74 67 4d 54 4b 76 50 58 53 58 31 4e 44 51 54 72 50 50 25 32 46 64 59 6f 58 77 44 72 6d 36 25 32 42 31 4f 64 79 65 67 45 55 69 6e 4a 59 73 25 32 46 31 41 38 53 39 63 4f 72 45 76 37 70 42 78 5a 58 54 6c 47 50 4b 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a
                                                              Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EAXfu02%2BrLCt3saNtAn3gx1O1cF2jkLb4F8JFwAQ0RtoB%2F2WEjbOEJGzkX0kIHMClxEjZuPZtgMTKvPXSX1NDQTrPP%2FdYoXwDrm6%2B1OdyegEUinJYs%2F1A8S9cOrEv7pBxZXTlGPK"}],"group":"cf-nel","max_age":
                                                              2024-09-29 06:06:38 UTC1369INData Raw: 34 65 66 34 0d 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 34 32 38 34 62 65 22 3e 0a
                                                              Data Ascii: 4ef4<head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="author" content=""> <meta name="theme-color" content="#4284be">
                                                              2024-09-29 06:06:38 UTC1369INData Raw: 68 65 61 64 3e 0a 3c 62 6f 64 79 20 64 61 74 61 2d 6c 61 6e 67 3d 22 74 72 5f 54 52 2e 55 54 46 2d 38 22 20 63 6c 61 73 73 3d 22 65 64 2d 77 65 62 22 20 73 74 79 6c 65 3d 22 76 69 73 69 62 69 6c 69 74 79 3a 20 76 69 73 69 62 6c 65 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 61 75 74 6f 3b 20 6f 70 61 63 69 74 79 3a 20 31 3b 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 31 3e 54 c3 bc 72 6b 69 79 65 20 43 75 6d 68 75 72 69 79 65 74 69 20 56 61 74 61 6e 64 61 c5 9f 20 4b 69 6d 6c 69 6b 20 44 6f c4 9f 72 75 6c 61 6d 61
                                                              Data Ascii: head><body data-lang="tr_TR.UTF-8" class="ed-web" style="visibility: visible; overflow: auto; opacity: 1;"><div class="wrapper"> <div class="container"> <header class="header"> <h1>Trkiye Cumhuriyeti Vatanda Kimlik Dorulama
                                                              2024-09-29 06:06:38 UTC1369INData Raw: 6e 5f 74 79 70 65 5f 6c 69 73 74 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 76 69 73 75 61 6c 6c 79 68 69 64 64 65 6e 22 3e 53 65 c3 a7 69 6c 69 20 44 6f c4 9f 72 75 6c 61 6d 61 20 59 c3 b6 6e 74 65 6d 69 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 2d 44 65 76 6c 65 74 20 c5 9e 69 66 72 65 73 69 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 69 64 3d 22 6c 6f 67 69 6e 5f 74 79 70 65 5f 6c 69 73 74 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 64 72 6f 70 64 6f 77 6e 2d 6c 69 73 74 22 20 61 72 69
                                                              Data Ascii: n_type_list" aria-expanded="false"> <span class="visuallyhidden">Seili Dorulama Yntemi</span> e-Devlet ifresi </button> <ul id="login_type_list" class="menu-dropdown-list" ari
                                                              2024-09-29 06:06:38 UTC1369INData Raw: 59 41 62 4d 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 3e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 69 65 6c 64 73 65 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 65 67 65 6e 64 20 63 6c 61 73 73 3d 22 76 69 73 75 61 6c 6c 79 68 69 64 64 65 6e 22 3e 65 2d 44 65 76 6c 65 74 20 c5 9e 69 66 72 65 73 69 20 c4 b0 6c 65 20 47 69 72 69 c5 9f 3c 2f 6c 65 67 65 6e 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 72 6f 77 20 72 65 71 75 69 72 65 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65
                                                              Data Ascii: YAbM" autocomplete="off"> <fieldset> <legend class="visuallyhidden">e-Devlet ifresi le Giri</legend> <div class="form-row required"> <labe
                                                              2024-09-29 06:06:38 UTC1369INData Raw: 2d 73 6f 6c 69 64 20 66 61 2d 6b 65 79 62 6f 61 72 64 22 3e 3c 2f 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6b 65 79 70 61 64 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6b 65 79 70 61 64 2d 72 6f 77 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6b 65 79 70 61 64 2d 6b 65 79 20 22 3e 31 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6b 65 79 70 61 64 2d 6b 65 79 20 22 3e 32 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6b 65 79 70 61 64 2d 6b 65 79 20 22 3e 33 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6b 65 79 70 61 64
                                                              Data Ascii: -solid fa-keyboard"></i> <div class="keypad" style="display: none"><div class="keypad-row"><div class="keypad-key ">1</div><div class="keypad-key ">2</div><div class="keypad-key ">3</div></div><div class="keypad
                                                              2024-09-29 06:06:38 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 50 61 73 73 77 6f 72 64 4c 65 6e 67 74 68 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 70 61 73 73 77 6f 72 64 49 6e 70 75 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 65 67 70 46 69 65 6c 64 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                              Data Ascii: <script> function checkPasswordLength() { var passwordInput = document.getElementById("egpField");
                                                              2024-09-29 06:06:38 UTC1369INData Raw: 32 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6b 65 79 62 6f 61 72 64 2d 6b 65 79 20 22 3e 33 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6b 65 79 62 6f 61 72 64 2d 6b 65 79 20 22 3e 34 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6b 65 79 62 6f 61 72 64 2d 6b 65 79 20 22 3e 35 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6b 65 79 62 6f 61 72 64 2d 6b 65 79 20 22 3e 36 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6b 65 79 62 6f 61 72 64 2d 6b 65 79 20 22 3e 37 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6b 65 79 62 6f 61 72 64 2d 6b 65 79 20 22 3e 38 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6b 65 79 62 6f 61 72 64 2d 6b 65 79 20 22 3e 39 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73
                                                              Data Ascii: 2</div><div class="keyboard-key ">3</div><div class="keyboard-key ">4</div><div class="keyboard-key ">5</div><div class="keyboard-key ">6</div><div class="keyboard-key ">7</div><div class="keyboard-key ">8</div><div class="keyboard-key ">9</div><div class
                                                              2024-09-29 06:06:38 UTC1369INData Raw: 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6b 65 79 62 6f 61 72 64 2d 6b 65 79 20 22 3e 78 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6b 65 79 62 6f 61 72 64 2d 6b 65 79 20 22 3e 63 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6b 65 79 62 6f 61 72 64 2d 6b 65 79 20 22 3e 76 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6b 65 79 62 6f 61 72 64 2d 6b 65 79 20 22 3e 62 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6b 65 79 62 6f 61 72 64 2d 6b 65 79 20 22 3e 6e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6b 65 79 62 6f 61 72 64 2d 6b 65 79 20 22 3e 6d 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6b 65 79 62 6f 61 72 64 2d 6b 65 79 20 22 3e c3 b6 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22
                                                              Data Ascii: div><div class="keyboard-key ">x</div><div class="keyboard-key ">c</div><div class="keyboard-key ">v</div><div class="keyboard-key ">b</div><div class="keyboard-key ">n</div><div class="keyboard-key ">m</div><div class="keyboard-key "></div><div class="
                                                              2024-09-29 06:06:38 UTC1369INData Raw: 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 74 6f 67 67 6c 65 42 75 74 74 6f 6e 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 74 6f 67 67 6c 65 50 61 73 73 77 6f 72 64 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 70 61 73 73 77 6f 72 64 49 6e 70 75 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 70 61 73 73 77 6f 72 64 49 6e 70 75 74 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                              Data Ascii: </div> <script> const toggleButton = document.getElementById('togglePassword'); const passwordInput = document.getElementById('passwordInput');


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              1192.168.2.549714188.114.96.34433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-29 06:06:39 UTC1288OUTGET /path/css/login-main.css HTTP/1.1
                                                              Host: maliyecezasorgu.org
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://maliyecezasorgu.org/sorgu
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6Ilovbnl3aE1kaURsRDNBU1NJODcxVHc9PSIsInZhbHVlIjoiMmpRNlFjVVdoNWtrM2R6b3lyNHhSRFZDVGRwdnBuSUdyR0dHNTArQ0dMRkVxa2JRYjNiOUVCL083eEpoK3puS0ZrZFcxaHZsQmpRYUFoZFk5cVJPZnJUY1RZTDA0RWVwc2lGNG55dXRQZWlJVlJxZEZNVFRURldlZU5PTUVSTGEiLCJtYWMiOiI1ZjVjODY0YTQ3NDAwNjFmZTQxZjk4ZDA4ZDA0ZTkzZWE5ODliNTY0OTNlODhkODJkOTA4N2E5NGRiYzgyZjFmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlJDL2tRQU5VaFpXTWpiRllLaGl0Znc9PSIsInZhbHVlIjoiMzdENEdxUjU2cGJMTEZaQ0ZBS2hpTWxraUVXZ0lkdnQ3bzJuaVc4Mzd4V0lLU2xOcjA3a0ROaFMwcVZlNFBud1QyTEVJS1E5aEFGVTdLa1dLeFlFaXRLOTZHeWlzbmFQUitMNDQyd2FPY3FOUTRaZU1mR1puMEduNGdvUWp3dC8iLCJtYWMiOiIzODZjMTM3ODU3YTYyZGVlMTVkMjc1MjA5NjUzYWRmOTFhOWZlM2UyNzU5YWIwYzMxMDIwOTc0ZGM1MTgwOGQwIiwidGFnIjoiIn0%3D
                                                              2024-09-29 06:06:39 UTC659INHTTP/1.1 200 OK
                                                              Date: Sun, 29 Sep 2024 06:06:39 GMT
                                                              Content-Type: text/css
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              last-modified: Thu, 15 Aug 2024 21:48:35 GMT
                                                              etag: W/"66be77b3-e6ab"
                                                              x-powered-by: PleskLin
                                                              Cache-Control: max-age=14400
                                                              CF-Cache-Status: REVALIDATED
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=I8hIhZ2G07tgzTz1Sj3nXzD1pdCAik92RKOEu45ZFLXPGz3E8HzYB8CIsCzA4GvQNBSU1utz3l7fvy88r97PB9R%2FQEoZvqmmbiCDq0yn5w5cQyoidY78%2BJk%2BLbyfWlIKlNje9QdJ"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              Server: cloudflare
                                                              CF-RAY: 8ca9c9d71f2678d5-EWR
                                                              2024-09-29 06:06:39 UTC710INData Raw: 37 64 30 62 0d 0a 2e 68 65 61 64 65 72 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 0d 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 30 20 30 2e 35 72 65 6d 3b 0d 0a 20 20 7d 0d 0a 20 20 0d 0a 20 20 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 38 30 70 78 29 20 7b 0d 0a 20 20 20 20 2e 68 65 61 64 65 72 20 7b 0d 0a 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b
                                                              Data Ascii: 7d0b.header { width: 100%; display: flex; justify-content: space-between; align-items: center; padding: 0 0 0.5rem; } @media (max-width: 480px) { .header { text-align: center; flex-direction: column;
                                                              2024-09-29 06:06:39 UTC1369INData Raw: 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 30 2e 32 72 65 6d 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 7d 0d 0a 20 20 0d 0a 20 20 2e 6c 6f 67 6f 20 69 6d 67 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 7d 0d 0a 20 20 0d 0a 20 20 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 38 30 70 78 29 20 7b 0d 0a 20 20 20 20 2e 6c 6f 67 6f 20 69 6d 67 20 7b 0d 0a 20 20 20 20 20 20 77 69 64 74 68 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 34 72 65 6d 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 7d 0d 0a 20 20 0d 0a 20 20 2f 2a 20 52 65 66 65 72 72 65 72 20 41 70 70 20 73 74 69 6c 20 61 79 61 72 6c 61 72 c4 b1 20 2a 2f 0d 0a 20 20 2e 72 65 66 65 72 72 65
                                                              Data Ascii: margin-right: 0.2rem; } } .logo img { width: 100%; height: auto; } @media (max-width: 480px) { .logo img { width: auto; height: 4rem; } } /* Referrer App stil ayarlar */ .referre
                                                              2024-09-29 06:06:39 UTC1369INData Raw: 30 2e 37 72 65 6d 3b 0d 0a 20 20 7d 0d 0a 20 20 0d 0a 20 20 2f 2a 20 4d 65 6e c3 bc 20 73 74 69 6c 20 61 79 61 72 6c 61 72 c4 b1 20 2a 2f 0d 0a 20 20 2e 6d 65 6e 75 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 2e 33 72 65 6d 20 30 20 30 2e 38 72 65 6d 20 30 3b 0d 0a 20 20 7d 0d 0a 20 20 0d 0a 20 20 2f 2a 20 4b c3 bc c3 a7 c3 bc 6b 20 65 6b 72 61 6e 6c 61 72 20 69 c3 a7 69 6e 20 6d 65 6e c3 bc 20 73 74 69 6c 20 61 79 61 72 6c 61 72 c4 b1 20 2a 2f 0d 0a 20 20 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 38 30 70 78 29 20 7b 0d 0a 20 20 20 20 2e 6d
                                                              Data Ascii: 0.7rem; } /* Men stil ayarlar */ .menu { display: block; width: 100%; position: relative; margin: 0.3rem 0 0.8rem 0; } /* Kk ekranlar iin men stil ayarlar */ @media (max-width: 480px) { .m
                                                              2024-09-29 06:06:39 UTC1369INData Raw: 23 30 30 37 31 42 43 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 2e 31 32 35 72 65 6d 20 30 2e 33 72 65 6d 20 30 2e 36 72 65 6d 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 3b 0d 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 2e 31 32 35 72 65 6d 20 30 2e 33 72 65 6d 20 30 2e 36 72 65 6d 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 3b 0d 0a 20 20 7d 0d 0a 20 20 0d 0a 20 20 2e 6d 65 6e 75 20 75 6c 20 6c 69 3a 6c 61 73 74 2d 63 68 69 6c 64 20 61 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 30 3b 0d 0a 20 20 7d 0d 0a 20 20 0d 0a 20 20 2e 6d 65 6e 75 20 75 6c 20 6c 69 2e 61 63 74 69 76 65 20 61 20 7b
                                                              Data Ascii: #0071BC; background: #fff; -webkit-box-shadow: 0.125rem 0.3rem 0.6rem rgba(0, 0, 0, 0.2); box-shadow: 0.125rem 0.3rem 0.6rem rgba(0, 0, 0, 0.2); } .menu ul li:last-child a { margin-right: 0; } .menu ul li.active a {
                                                              2024-09-29 06:06:39 UTC1369INData Raw: 6f 75 74 3b 0d 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 33 73 20 65 61 73 65 2d 6f 75 74 3b 0d 0a 20 20 7d 0d 0a 20 20 0d 0a 20 20 2e 6d 65 6e 75 2d 64 72 6f 70 64 6f 77 6e 2d 77 72 61 70 70 65 72 2e 61 63 74 69 76 65 20 62 75 74 74 6f 6e 2e 73 65 6c 65 63 74 65 64 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 30 37 31 42 43 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 30 30 37 31 42 43 3b 0d 0a 20 20 7d 0d 0a 20 20 0d 0a 20 20 2e 6d 65 6e 75 2d 64 72 6f 70 64 6f 77 6e 2d 77 72 61 70 70 65 72 2e 61 63 74 69 76 65 20 62 75 74 74 6f 6e 2e 73 65 6c 65 63 74 65 64 3a 61 66 74 65 72 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f
                                                              Data Ascii: out; transition: all 0.3s ease-out; } .menu-dropdown-wrapper.active button.selected { color: #FFF; background: #0071BC; border-color: #0071BC; } .menu-dropdown-wrapper.active button.selected:after { border-colo
                                                              2024-09-29 06:06:39 UTC1369INData Raw: 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 7d 0d 0a 20 20 0d 0a 20 20 2e 6d 65 6e 75 2d 64 72 6f 70 64 6f 77 6e 2d 6c 69 73 74 20 6c 69 2e 61 63 74 69 76 65 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 7d 0d 0a 20 20 0d 0a 20 20 2e 6d 65 6e 75 2d 64 72 6f 70 64 6f 77 6e 2d 6c 69 73 74 20 6c 69 20 61 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 36 41 36 41 36 41 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 35 70 78 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f
                                                              Data Ascii: list-style-type: none; } .menu-dropdown-list li.active { display: none; } .menu-dropdown-list li a { color: #6A6A6A; display: block; width: 100%; padding: 15px; font-weight: 600; border-bottom: 1px so
                                                              2024-09-29 06:06:39 UTC1369INData Raw: 67 2c 20 23 66 66 66 20 30 2c 20 23 65 38 65 61 65 62 20 38 36 25 29 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 61 74 74 61 63 68 6d 65 6e 74 3a 20 66 69 78 65 64 3b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 0d 0a 20 20 7d 0d 0a 20 20 0d 0a 20 20 61 72 74 69 63 6c 65 2c 20 61 73 69 64 65 2c 20 64 65 74 61 69 6c 73 2c 20 66 69 67 63 61 70 74 69 6f 6e 2c 20 66 69 67 75 72 65 2c 20 66 6f 6f 74 65 72 2c 20 68 65 61 64 65 72 2c 20 68 67 72 6f 75 70 2c 20 6d 61 69 6e 2c 20 6d 65 6e 75 2c 20 6e 61 76 2c 20 73 65 63 74 69 6f 6e 2c 20 73 75 6d 6d 61 72 79 20 7b 0d 0a
                                                              Data Ascii: g, #fff 0, #e8eaeb 86%); background-repeat: no-repeat; background-attachment: fixed; -webkit-font-smoothing: antialiased; } article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary {
                                                              2024-09-29 06:06:39 UTC1369INData Raw: 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 7d 0d 0a 20 20 0d 0a 20 20 69 6e 70 75 74 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 6e 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 2c 20 69 6e 70 75 74 3a 3a 2d 77 65 62 6b 69 74 2d 6f 75 74 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 20 7b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 7d 0d 0a 20 20 0d 0a 20 20 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72
                                                              Data Ascii: -webkit-box-sizing: border-box; box-sizing: border-box; margin: 0; padding: 0; } input::-webkit-inner-spin-button, input::-webkit-outer-spin-button { -webkit-appearance: none; margin: 0; } input[type=number
                                                              2024-09-29 06:06:39 UTC1369INData Raw: 20 20 2e 6d 62 31 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 72 65 6d 3b 0d 0a 20 20 7d 0d 0a 20 20 0d 0a 20 20 2e 6d 72 31 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 31 72 65 6d 3b 0d 0a 20 20 7d 0d 0a 20 20 0d 0a 20 20 2e 6d 6c 31 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 72 65 6d 3b 0d 0a 20 20 7d 0d 0a 20 20 0d 0a 20 20 2e 70 30 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 7d 0d 0a 20 20 0d 0a 20 20 2e 70 6c 67 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 41 34 41 34 41 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 39 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20
                                                              Data Ascii: .mb1 { margin-bottom: 1rem; } .mr1 { margin-right: 1rem; } .ml1 { margin-left: 1rem; } .p0 { padding: 0!important; } .plg { color: #4A4A4A!important; font-size: 0.9rem!important;
                                                              2024-09-29 06:06:39 UTC1369INData Raw: 3a 20 34 38 30 70 78 29 20 7b 0d 0a 20 20 20 20 2e 6b 65 79 62 6f 61 72 64 2c 20 2e 6b 65 79 70 61 64 20 7b 0d 0a 20 20 20 20 20 20 72 69 67 68 74 3a 20 2d 36 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 7d 0d 0a 20 20 0d 0a 20 20 2e 6b 65 79 62 6f 61 72 64 20 2e 6b 65 79 62 6f 61 72 64 2d 72 6f 77 2c 20 2e 6b 65 79 62 6f 61 72 64 20 2e 6b 65 79 70 61 64 2d 72 6f 77 2c 20 2e 6b 65 79 70 61 64 20 2e 6b 65 79 62 6f 61 72 64 2d 72 6f 77 2c 20 2e 6b 65 79 70 61 64 20 2e 6b 65 79 70 61 64 2d 72 6f 77 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a
                                                              Data Ascii: : 480px) { .keyboard, .keypad { right: -60px!important; } } .keyboard .keyboard-row, .keyboard .keypad-row, .keypad .keyboard-row, .keypad .keypad-row { display: -webkit-box; display: -ms-flexbox; display: flex;


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              2192.168.2.549716104.17.24.144433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-29 06:06:39 UTC576OUTGET /ajax/libs/font-awesome/6.4.2/css/all.min.css HTTP/1.1
                                                              Host: cdnjs.cloudflare.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              Origin: https://maliyecezasorgu.org
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: style
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-09-29 06:06:39 UTC924INHTTP/1.1 200 OK
                                                              Date: Sun, 29 Sep 2024 06:06:39 GMT
                                                              Content-Type: text/css; charset=utf-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              Cache-Control: public, max-age=30672000
                                                              ETag: W/"64cac444-54a3"
                                                              Last-Modified: Wed, 02 Aug 2023 21:01:56 GMT
                                                              cf-cdnjs-via: cfworker/kv
                                                              Cross-Origin-Resource-Policy: cross-origin
                                                              Timing-Allow-Origin: *
                                                              X-Content-Type-Options: nosniff
                                                              CF-Cache-Status: HIT
                                                              Age: 829795
                                                              Expires: Fri, 19 Sep 2025 06:06:39 GMT
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HpjhzZr1x%2BggX2p%2FWPvGvDwQ%2BqB4GnoH3oPpLZJSDoX0YkOY6TF9Atf%2BnBWNzJtw1FJ%2Br4maZPAqFpuqTicBaf%2FteFAND69OyqU7CnS9W8971H5dla%2Fv%2FZ18XjpsCNf7UbAEGXqm"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                              Strict-Transport-Security: max-age=15780000
                                                              Server: cloudflare
                                                              CF-RAY: 8ca9c9da3fda4310-EWR
                                                              2024-09-29 06:06:39 UTC445INData Raw: 37 63 30 32 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 36 2e 34 2e 32 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 33 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 0a 20 2a 2f 0a 2e 66 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 61 2d 73 74 79 6c 65
                                                              Data Ascii: 7c02/*! * Font Awesome Free 6.4.2 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) * Copyright 2023 Fonticons, Inc. */.fa{font-family:var(--fa-style
                                                              2024-09-29 06:06:39 UTC1369INData Raw: 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 64 69 73 70 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 64 69 73 70 6c 61 79 2c 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 29 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 61 75 74 6f 7d 2e 66 61 2d 63 6c 61 73 73 69 63 2c 2e 66 61 2d 72 65 67 75 6c 61 72 2c 2e 66 61 2d 73 6f 6c 69 64 2c 2e 66 61 72 2c 2e 66 61 73 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 46 72 65 65 22 7d 2e 66 61 2d 62 72 61 6e 64 73 2c 2e 66 61 62 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 42 72 61 6e 64 73
                                                              Data Ascii: ing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands
                                                              2024-09-29 06:06:39 UTC1369INData Raw: 67 69 6e 2d 72 69 67 68 74 3a 76 61 72 28 2d 2d 66 61 2d 70 75 6c 6c 2d 6d 61 72 67 69 6e 2c 2e 33 65 6d 29 7d 2e 66 61 2d 70 75 6c 6c 2d 72 69 67 68 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 76 61 72 28 2d 2d 66 61 2d 70 75 6c 6c 2d 6d 61 72 67 69 6e 2c 2e 33 65 6d 29 7d 2e 66 61 2d 62 65 61 74 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64
                                                              Data Ascii: gin-right:var(--fa-pull-margin,.3em)}.fa-pull-right{float:right;margin-left:var(--fa-pull-margin,.3em)}.fa-beat{-webkit-animation-name:fa-beat;animation-name:fa-beat;-webkit-animation-delay:var(--fa-animation-delay,0s);animation-delay:var(--fa-animation-d
                                                              2024-09-29 06:06:39 UTC1369INData Raw: 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 38 2c 2e 38 34 2c 2e 34 32 2c 31 29 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 38 2c 2e 38 34 2c 2e 34 32 2c 31 29 29 7d 2e 66 61 2d 66 61 64 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61
                                                              Data Ascii: r(--fa-animation-timing,cubic-bezier(.28,.84,.42,1));animation-timing-function:var(--fa-animation-timing,cubic-bezier(.28,.84,.42,1))}.fa-fade{-webkit-animation-name:fa-fade;animation-name:fa-fade;-webkit-animation-iteration-count:var(--fa-animation-itera
                                                              2024-09-29 06:06:39 UTC1369INData Raw: 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e
                                                              Data Ascii: nimation-delay:var(--fa-animation-delay,0s);-webkit-animation-direction:var(--fa-animation-direction,normal);animation-direction:var(--fa-animation-direction,normal);-webkit-animation-duration:var(--fa-animation-duration,1s);animation-duration:var(--fa-an
                                                              2024-09-29 06:06:39 UTC1369INData Raw: 61 74 69 6f 6e 2c 32 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 32 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61
                                                              Data Ascii: ation,2s);animation-duration:var(--fa-animation-duration,2s);-webkit-animation-iteration-count:var(--fa-animation-iteration-count,infinite);animation-iteration-count:var(--fa-animation-iteration-count,infinite);-webkit-animation-timing-function:var(--fa-a
                                                              2024-09-29 06:06:39 UTC1369INData Raw: 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 30 73 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 7b 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 34 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 7b 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e
                                                              Data Ascii: ition-duration:0s}}@-webkit-keyframes fa-beat{0%,90%{-webkit-transform:scale(1);transform:scale(1)}45%{-webkit-transform:scale(var(--fa-beat-scale,1.25));transform:scale(var(--fa-beat-scale,1.25))}}@keyframes fa-beat{0%,90%{-webkit-transform:scale(1);tran
                                                              2024-09-29 06:06:39 UTC1369INData Raw: 61 6e 73 6c 61 74 65 59 28 30 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 6f 75 6e 63 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 31 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 78 2c 31 2e 31 29 2c 76 61 72 28
                                                              Data Ascii: anslateY(0)}to{-webkit-transform:scale(1) translateY(0);transform:scale(1) translateY(0)}}@keyframes fa-bounce{0%{-webkit-transform:scale(1) translateY(0);transform:scale(1) translateY(0)}10%{-webkit-transform:scale(var(--fa-bounce-start-scale-x,1.1),var(
                                                              2024-09-29 06:06:39 UTC1369INData Raw: 2e 34 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 2d 66 61 64 65 7b 30 25 2c 74 6f 7b 6f 70 61 63 69 74 79 3a 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 6f 70 61 63 69 74 79 2c 2e 34 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f
                                                              Data Ascii: .4);-webkit-transform:scale(1);transform:scale(1)}50%{opacity:1;-webkit-transform:scale(var(--fa-beat-fade-scale,1.125));transform:scale(var(--fa-beat-fade-scale,1.125))}}@keyframes fa-beat-fade{0%,to{opacity:var(--fa-beat-fade-opacity,.4);-webkit-transfo
                                                              2024-09-29 06:06:39 UTC1369INData Raw: 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 32 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 32 64 65 67 29 7d 34 30 25 2c 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 68 61 6b 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 7d 34 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 35 64 65 67
                                                              Data Ascii: webkit-transform:rotate(12deg);transform:rotate(12deg)}40%,to{-webkit-transform:rotate(0deg);transform:rotate(0deg)}}@keyframes fa-shake{0%{-webkit-transform:rotate(-15deg);transform:rotate(-15deg)}4%{-webkit-transform:rotate(15deg);transform:rotate(15deg


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              3192.168.2.549729104.17.24.144433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-29 06:06:40 UTC656OUTGET /ajax/libs/font-awesome/6.4.2/webfonts/fa-solid-900.woff2 HTTP/1.1
                                                              Host: cdnjs.cloudflare.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              Origin: https://maliyecezasorgu.org
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: font
                                                              Referer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/css/all.min.css
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-09-29 06:06:40 UTC947INHTTP/1.1 200 OK
                                                              Date: Sun, 29 Sep 2024 06:06:40 GMT
                                                              Content-Type: application/octet-stream; charset=utf-8
                                                              Content-Length: 150020
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              Cache-Control: public, max-age=30672000
                                                              ETag: "64cac444-24a04"
                                                              Last-Modified: Wed, 02 Aug 2023 21:01:56 GMT
                                                              cf-cdnjs-via: cfworker/kv
                                                              Cross-Origin-Resource-Policy: cross-origin
                                                              Timing-Allow-Origin: *
                                                              X-Content-Type-Options: nosniff
                                                              CF-Cache-Status: HIT
                                                              Age: 734422
                                                              Expires: Fri, 19 Sep 2025 06:06:40 GMT
                                                              Accept-Ranges: bytes
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HYS0nucMAH99aiqLwoc4S6nwZ8aruodZlMExC6xE6%2FLWld3e1wLuFaLlq9kzgLDPspNBwxONprTyveyL73sivzQmvcKhFvtgN7weoVpXe0aQRnCps9Ld2OP%2FDhrFAuvBiewfc%2Fjk"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                              Strict-Transport-Security: max-age=15780000
                                                              Server: cloudflare
                                                              CF-RAY: 8ca9c9e0ae628c2d-EWR
                                                              2024-09-29 06:06:40 UTC422INData Raw: 77 4f 46 32 00 01 00 00 00 02 4a 04 00 0a 00 00 00 05 b8 30 00 02 49 b7 03 04 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 38 02 24 04 20 06 60 03 ab 3c 00 81 91 04 ca 94 fe 44 cb ab 40 05 87 70 07 20 a5 17 dc 92 92 01 44 70 1e 00 00 b6 7a e7 61 44 8a 66 0f 4f 11 3d 69 bd 78 00 54 55 55 55 d5 94 84 80 c7 6c db 01 a0 aa 82 1f fd e4 67 bf f8 d5 6f 7e f7 87 3f fd e5 6f ff f8 97 7f fb 8f ff fa 9f ff fb 4f 81 c1 b8 fb 07 c2 b4 6c c7 e5 f6 78 7d 7e c3 f7 df da e7 ad 9a f9 b8 d4 21 ee b0 b0 40 2f 2a ac 88 55 ec 0a 97 f3 02 3e c2 b2 f1 ad e4 0a 15 a4 f1 1f fb 7b 3b 6d 07 42 f2 d3 77 ee 40 5e 51 5e 89 5a 99 bb e6 66 20 a8 08 83 89 8a cb 06 dc 93 74 17 ff 11 ef b3 37 08 ed 04 e2 60 fc 0e 4c 72 0f 19 bf c6 cb 81 9f a9 50 92 42 f7 4a 78 13 b1
                                                              Data Ascii: wOF2J0I8$ `<D@p DpzaDfO=ixTUUUlgo~?oOlx}~!@/*U>{;mBw@^Q^Zf t7`LrPBJx
                                                              2024-09-29 06:06:40 UTC1369INData Raw: e7 56 d5 bd 75 2b dc 0a a9 3b 57 77 4d 77 f5 4c cf 4c 77 4f 4d 75 4d d8 d9 a9 cd b3 bb 5a 69 14 77 95 5b 79 15 80 21 09 49 04 35 59 80 81 21 0b 6c a0 fd b0 8d 04 36 5e 1b 03 22 aa 71 c4 60 f0 3a 63 5e f0 38 3c 1b c7 bf 36 df 0f 5e a0 f7 e7 79 4b e7 bf 73 4b 7d ef be d2 66 fa 9b 79 3b f3 66 fb 94 9d 99 5d ad 56 3b 72 91 64 5b b6 d7 4d 96 6c 61 2f a6 58 36 4d 80 71 03 c3 02 4e 02 5d b4 be d4 94 66 48 25 10 58 20 85 74 27 f9 3f f5 17 25 bf 91 ee df 48 1f c3 3f 3c af 3a cf 7d 28 b1 1c cb 23 f6 f7 d8 ca dc 4a 70 8a a0 86 32 5c 2a 40 80 d8 19 2a 18 30 8d 29 2a 64 08 ea 82 00 b5 64 18 6a b6 43 4d ab 42 86 21 4b 14 a5 08 70 c1 61 1a 2a 1a 01 19 22 d3 40 86 28 c9 36 20 c0 18 f8 07 c0 dc 7c fe 9f ea b5 bd b6 e7 d8 b0 af 16 f6 b5 0d 18 31 ec 53 a3 1e 3b e2 b1 c3 dc
                                                              Data Ascii: Vu+;WwMwLLwOMuMZiw[y!I5Y!l6^"q`:c^8<6^yKsK}fy;f]V;rd[Mla/X6MqN]fH%X t'?%H?<:}(#Jp2\*@*0)*ddjCMB!Kpa*"@(6 |1S;
                                                              2024-09-29 06:06:40 UTC1369INData Raw: 75 c5 9e 01 c1 5c e2 77 e3 ff b8 ea 77 c3 6a 08 35 7c 5a cf 90 04 27 b5 4a 64 0d e4 bf d8 f9 99 c4 f9 ec 60 43 1e 88 9e 15 fc 7f 76 70 d8 0e ab db 7d 5a 89 cf 5c 23 c3 d8 37 6a ca 19 68 75 35 b9 1d 35 18 3b 1f 92 b9 ba c8 77 7f bf 38 e9 9f 1e 86 93 13 83 cb a1 ad d4 5a 10 2b 5e 41 1e 05 f9 96 a9 56 4a 0e fa b1 91 fd 28 3c 2b 1e fb fa 8b 8c 81 61 c2 a7 64 7d 6d e5 65 df 74 66 93 c1 09 9f ba a4 b5 f7 56 19 5b 7c 10 ef 92 bb 45 1e 6b 33 e2 9f d9 17 92 4f fd cc 8f fe 43 7e 92 07 c6 7f fd 7a ce 19 3f a7 85 d6 c8 f2 f5 0b e5 f9 fd 54 fb 69 98 7d 5e ee b7 a8 c5 b1 c6 b6 26 77 1c db cf 2a b4 76 a6 f5 fe bf d2 d8 b1 8b d1 cd f8 39 af e3 ba ec 47 b1 c7 12 bc bf 26 52 8d a8 2d d0 f2 4f f2 a2 14 57 d6 ef 2e c9 7a 6b 57 a0 af f9 d4 c5 d8 e0 b2 9a 27 c1 9d 37 5c db d5
                                                              Data Ascii: u\wwj5|Z'Jd`Cvp}Z\#7jhu55;w8Z+^AVJ(<+ad}metfV[|Ek3OC~z?Ti}^&w*v9G&R-OW.zkW'7\
                                                              2024-09-29 06:06:40 UTC1369INData Raw: 5f f3 1d bf f0 47 fe c6 df f9 27 ff e2 7f 8a a8 e8 8a ad 74 ca ab 62 2a a9 9a aa a5 7a 6a a0 b6 ea a3 e1 1a a1 51 1a ad c9 9a ad 39 9a ab 79 5a a8 45 5a aa 55 5a a3 75 da a2 1d 3a a6 e3 3a a9 53 3a ad 33 3a ab 73 ba a0 4b ba ac 7b 7a ac 27 7a 23 af af fa 5e 3f 49 fa 4d 7f ea 3f 8b 6a 71 2c 8d a5 b3 1c 56 c8 4a 58 6b 6b 6b 1d ac b3 4d b4 49 36 dd 16 d8 56 3b 6f 17 ed aa dd b4 fb f6 d0 de da 07 f3 f6 93 fd 6d ff da ff 21 5a 48 10 32 85 2c 21 6b 28 12 8a 85 52 a1 4c 28 1f 2a 86 ca a1 6a a8 1e 6a 87 7a a1 41 68 1c f8 70 04 8c 85 f1 30 09 a6 c1 5c 58 04 4b 60 25 ac 85 f5 b0 09 b6 c3 6e d8 07 47 e0 38 9c 83 8b 70 17 1e c3 2b 78 07 ee e0 09 de 10 0c 11 90 00 29 90 01 1f 30 37 d6 c6 3a d8 00 1b 62 53 6c 86 1d b0 23 1e c4 b3 78 09 af e3 43 7c 82 2f f0 2d 7a 61 00
                                                              Data Ascii: _G'tb*zjQ9yZEZUZu::S:3:sK{z'z#^?IM?jq,VJXkkkMI6V;om!ZH2,!k(RL(*jjzAhp0\XK`%nG8p+x)07:bSl#xC|/-za
                                                              2024-09-29 06:06:40 UTC1369INData Raw: 74 0b d0 4d dd d0 35 5d d1 45 9d d7 29 9d d4 61 40 07 00 ed d3 0e 6d 01 b4 19 00 b4 1a d0 2a 40 2b 00 40 0b 00 cd d3 5c cd d6 04 40 e3 00 8d 05 34 26 f6 7f f6 1f 09 68 a8 86 00 ea ab de ea a5 1e ea a6 ce ea a8 f6 6a ad 16 6a aa 6a aa aa 32 80 0a f0 7f fe c7 7f f8 17 00 78 9b 97 79 9c db b9 8d 9b b9 81 6b b9 86 2b b9 9c 8b 39 87 13 00 8e e5 70 f6 63 67 76 02 d8 94 4d d8 88 0d 59 9f f5 58 97 75 58 9b 35 58 8d 55 59 99 e5 59 86 a5 59 8a c5 59 8c 45 58 98 09 60 7e e6 63 5e e6 c2 43 60 48 60 70 60 50 a0 bf 08 ff f0 3b 3f f3 23 3f f0 3d df f1 05 9f f0 11 1f f0 9e 08 4f 30 53 84 19 22 4c 17 61 9a 08 53 99 c2 64 26 31 81 f1 8c 63 2c 63 18 cd 28 46 f2 20 f7 73 1f f7 72 0f 77 71 07 b7 72 33 97 71 31 17 72 1a a7 70 3c 47 71 24 87 73 08 07 b2 37 7b b0 0b 3b b1 03 db
                                                              Data Ascii: tM5]E)a@m*@+@\@4&hjjj2xyk+9pcgvMYXuX5XUYYYYEX`~c^C`H`p`P;?#?=O0S"LaSd&1c,c(F srwqr3q1rp<Gq$s7{;
                                                              2024-09-29 06:06:40 UTC1369INData Raw: 8a 02 a3 54 31 60 b4 2a 0e 8c 51 25 80 b1 aa 24 30 4e 95 02 c6 ab d2 c0 04 55 06 98 a8 12 c0 24 95 04 26 ab 14 30 45 45 c0 54 95 01 4c 53 69 60 ba 8a 81 19 aa 2c 30 53 95 03 66 a9 f2 c0 6c 55 01 98 a3 2a 02 73 55 25 60 9e aa 0c cc 57 55 80 05 db 54 05 4e 40 56 02 a7 20 ab 81 73 90 67 80 0b 90 56 c0 65 68 4e e0 36 c8 7d c0 dd 90 d6 c0 eb 70 db 81 df a1 9f 41 a2 00 dc db 90 28 09 e9 0a 89 52 90 6e 90 a8 0f 69 07 89 06 90 f6 90 38 09 39 02 89 b3 90 55 90 38 07 59 0b 89 f3 90 37 20 71 11 b2 02 12 37 e1 3f 82 c4 1d b0 5a 90 b8 17 b2 06 92 29 68 0e 48 6e 83 7b 05 92 db e1 5e 83 e4 0e b8 57 21 b9 13 ee 75 48 ee 82 76 83 e4 6e 68 77 48 ee 85 f6 85 e4 5d 90 2a 90 bc 1b ee 10 24 1f 81 d4 86 54 7e b8 b7 21 55 1a fa 3d 44 0a e9 00 91 87 74 84 a8 04 54 20 2a 07 e9 0b
                                                              Data Ascii: T1`*Q%$0NU$&0EETLSi`,0SflU*sU%`WUTN@V sgVehN6}pA(Rni89U8Y7 q7?Z)hHn{^W!uHvnhwH]*$T~!U=DtT *
                                                              2024-09-29 06:06:40 UTC1369INData Raw: 4c ac 45 79 9a 58 87 d8 7c 2e 5b c4 16 a0 bc 45 6c 89 f2 36 b1 55 43 79 9f d8 86 d8 e9 78 a0 88 9d 81 91 88 5d 50 3e 27 76 1d d3 88 c4 6e c4 5e 94 2f 88 7d 88 a3 28 df 12 c7 a8 45 09 e2 78 e2 24 4a 12 27 0b f5 1c e2 14 d4 73 89 53 51 7e 26 4e d3 65 e3 4e 67 1e cb 2f c4 99 c4 59 94 5f 89 73 88 73 29 bf 13 e7 13 17 52 fe 4d 5c 24 d4 c9 89 8b 51 6e 23 2e 69 59 fe 47 5c 41 5c 45 f9 3f 71 0d 71 ed 8d 8a 8b b8 8e ad a0 2e 4e 5c 4f dc 45 1d 81 b8 87 b8 8f 3a 0e f1 0c f1 16 75 7c e2 1d e2 5d ea 74 c4 47 c4 57 d4 19 88 6f d4 50 e7 24 be 23 be 3f 16 2a e2 07 30 c2 45 c4 a0 ca 1f 88 86 f2 13 f1 47 e2 1f 73 b8 cd 44 10 3f 51 17 21 7e 06 6d 09 e2 17 d4 53 89 5f 5b d6 9b 88 df 88 ff 51 97 24 91 23 1f c7 16 39 0a 2d da 16 e4 a8 e4 e8 d4 35 c8 31 d4 50 d7 23 c7 24 c7 3a
                                                              Data Ascii: LEyX|.[El6UCyx]P>'vn^/}(Ex$J'sSQ~&NeNg/Y_ss)RM\$Qn#.iYG\A\E?qq.N\OE:u|]tGWoP$#?*0EGsD?Q!~mS_[Q$#9-51P#$:
                                                              2024-09-29 06:06:40 UTC1369INData Raw: 33 b4 17 28 7b d3 5e a2 bd 4c 39 80 f6 2a ed 75 ca 41 b4 77 48 94 43 69 ef 8b 72 18 ed 43 8f 72 38 ed 63 da 27 94 23 68 9f 49 94 a3 68 5f 8a 72 34 ed 1b 51 8e a1 fd 20 ca b1 b4 9f 3d ca 71 b4 7f 68 ff 52 8e a7 1f 24 51 4e a4 2f a2 9c 44 3f aa 28 27 d3 8f 21 ca 29 f4 e3 89 72 2a fd 24 a2 9c 46 3f d9 06 96 d3 e9 a7 a4 9f 8a 72 06 fd 74 f4 d3 53 ce a2 9f 99 7e 56 ca 39 f4 f3 c8 a3 9c 8f 0f e5 7c e4 fc c4 79 e4 22 12 71 01 b9 b8 88 0b c9 a5 44 5c 44 2e 2b e2 62 72 25 11 97 90 ab 78 c4 a5 e4 6a e4 1a c4 65 e4 da f2 88 2b c9 0d c8 0d 89 ab c8 4d 35 60 5c 43 6e 4e 6e 49 5c 4b 6e 43 6e 47 dc 40 ee 20 11 37 93 3b 89 b8 85 dc 5d c4 ad e4 9e 03 c6 6d e4 de e4 3e c4 ed e4 7e e4 fe c4 9d e4 41 1a 30 ee 26 0f 21 0f 27 ee 21 8f 22 8f 21 1e 20 cf d4 80 f1 30 79 36 79 1e
                                                              Data Ascii: 3({^L9*uAwHCirCr8c'#hIh_r4Q =qhR$QN/D?('!)r*$F?rtS~V9|y"qD\D.+br%xje+M5`\CnNnI\KnCnG@ 7;]m>~A0&!'!"! 0y6y
                                                              2024-09-29 06:06:40 UTC1369INData Raw: 23 62 df a3 f8 31 f1 93 51 fc 84 e8 5f 14 3f 25 c5 44 14 3f 23 ee 6a 14 3f 27 45 7b 14 bf 20 ce a3 f8 0d f1 c7 a1 f8 1b 71 cf a2 f8 3b f1 ab 50 cc 44 67 a3 b8 8f e8 77 14 ff 1e a5 d8 78 55 72 3b 25 40 5f a3 24 88 9f 8f 92 11 3f 14 a5 72 44 57 a2 54 81 e8 2a 94 2a 12 17 51 aa 44 dc 33 28 55 26 3a 0e a5 ea 44 7f a0 54 83 e8 52 94 6a 12 fd 8f 52 2d e2 06 a2 54 9b b8 17 50 aa 43 74 03 4a 75 89 ab 85 52 3d e2 2e 46 a9 35 d1 a7 28 b5 25 ae 0a 4a ed 88 7d 88 52 27 62 a7 a0 d4 8b b8 19 28 f5 36 e3 c6 42 ec 2a 94 c6 13 bb 1b a5 09 c4 df 8c d2 44 62 b7 a2 34 89 d8 5d 28 4d 26 f6 14 4a 53 88 7d 84 d2 4c a2 f3 50 da a8 e5 97 a4 2d 68 fd 48 d2 76 88 fd 80 d2 6e e2 3e 46 69 2f b1 9f 50 3a 90 e8 5f 94 0e 26 c5 22 94 8e 20 ae 33 4a c7 69 7d 4d d2 09 10 3f 16 a5 13 89 2d
                                                              Data Ascii: #b1Q_?%D?#j?'E{ q;PDgwxUr;%@_$?rDWT**QD3(U&:DTRjR-TPCtJuR=.F5(%J}R'b(6B*Db4](M&JS}LP-hHvn>Fi/P:_&" 3Ji}M?-
                                                              2024-09-29 06:06:40 UTC1369INData Raw: 17 e3 64 54 65 35 1c 54 65 7f 22 19 23 06 f6 04 75 88 e1 b9 72 a3 b7 b8 80 86 49 bc b9 c2 40 9d cc 45 5a 72 db 0e 6a f5 68 6e eb 4f 31 88 61 7d 3e e6 96 69 d9 dc 13 41 1c fb 45 a3 4e 88 61 b8 f5 c2 d0 73 73 91 16 82 5a 61 58 8f 12 c6 24 4e 19 93 cb e8 18 9e 2b 05 a5 c4 a1 82 fb ca b2 a9 e2 68 39 0e 97 f3 8d 76 33 0c 5d c7 58 92 8c 31 26 53 83 52 66 73 2e b8 69 59 d4 b6 0d db f3 6a be 65 53 e5 a1 ed 50 21 e7 1b ed 85 30 74 1d 23 95 8c c1 89 f7 2b 01 c7 38 ae b3 7d d7 01 b0 1c 16 83 3c 4b 3b 14 ed b8 de 66 90 66 79 46 6d 9a 25 cd e8 91 fd 4d c6 5c 21 dc d9 d4 3e 1f 47 77 61 ab dd 6e e1 4b 33 f8 64 af 77 85 70 19 9b 4d bf b3 38 62 cb 61 ad 16 2e bf ac 38 86 c5 6e 2f bb e8 f8 00 c7 38 81 dd f2 b5 b2 a9 53 5b 61 49 b6 6c e0 93 d5 ee 5a 55 ee a1 7d b6 2a 5b 58
                                                              Data Ascii: dTe5Te"#urI@EZrjhnO1a}>iAENassZaX$N+h9v3]X1&SRfs.iYjeSP!0t#+8}<K;ffyFm%M\!>GwanK3dwpM8ba.8n/8S[aIlZU}*[X


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              4192.168.2.549731188.114.96.34433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-29 06:06:40 UTC1366OUTGET /themes/izmir/fonts/arimo/P5sCzZCDf9_T_10c9C1kiL2t2dkPJA.143.woff2 HTTP/1.1
                                                              Host: maliyecezasorgu.org
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              Origin: https://maliyecezasorgu.org
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: font
                                                              Referer: https://maliyecezasorgu.org/path/css/login-main.css
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6Ilovbnl3aE1kaURsRDNBU1NJODcxVHc9PSIsInZhbHVlIjoiMmpRNlFjVVdoNWtrM2R6b3lyNHhSRFZDVGRwdnBuSUdyR0dHNTArQ0dMRkVxa2JRYjNiOUVCL083eEpoK3puS0ZrZFcxaHZsQmpRYUFoZFk5cVJPZnJUY1RZTDA0RWVwc2lGNG55dXRQZWlJVlJxZEZNVFRURldlZU5PTUVSTGEiLCJtYWMiOiI1ZjVjODY0YTQ3NDAwNjFmZTQxZjk4ZDA4ZDA0ZTkzZWE5ODliNTY0OTNlODhkODJkOTA4N2E5NGRiYzgyZjFmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlJDL2tRQU5VaFpXTWpiRllLaGl0Znc9PSIsInZhbHVlIjoiMzdENEdxUjU2cGJMTEZaQ0ZBS2hpTWxraUVXZ0lkdnQ3bzJuaVc4Mzd4V0lLU2xOcjA3a0ROaFMwcVZlNFBud1QyTEVJS1E5aEFGVTdLa1dLeFlFaXRLOTZHeWlzbmFQUitMNDQyd2FPY3FOUTRaZU1mR1puMEduNGdvUWp3dC8iLCJtYWMiOiIzODZjMTM3ODU3YTYyZGVlMTVkMjc1MjA5NjUzYWRmOTFhOWZlM2UyNzU5YWIwYzMxMDIwOTc0ZGM1MTgwOGQwIiwidGFnIjoiIn0%3D
                                                              2024-09-29 06:06:41 UTC684INHTTP/1.1 404 Not Found
                                                              Date: Sun, 29 Sep 2024 06:06:41 GMT
                                                              Content-Type: text/html; charset=UTF-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              x-powered-by: PHP/8.3.11
                                                              Cache-Control: no-cache, private
                                                              pragma: no-cache
                                                              expires: -1
                                                              CF-Cache-Status: BYPASS
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DFLPbXCsIqu5dOaMeX6WF0SQwOHwcB5R75NE7UprpjbKhvAJyikS76bJrEHiXftpBrWnoolowLwVV76LS0u37i8hXQwCR9J4hiiqpDJsfEOue3Y0w%2FJ2B2QtDqVB%2B4LgtaMXqpsx"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              Speculation-Rules: "/cdn-cgi/speculation"
                                                              Server: cloudflare
                                                              CF-RAY: 8ca9c9e18c4c6a5e-EWR
                                                              2024-09-29 06:06:41 UTC685INData Raw: 31 39 63 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 38 2e 30 2e 31 20 7c 20 4d 49 54 20 4c 69 63
                                                              Data Ascii: 19cb<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Not Found</title> <style> /*! normalize.css v8.0.1 | MIT Lic
                                                              2024-09-29 06:06:41 UTC1369INData Raw: 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 72 64 65 72 3a 30 20 73 6f 6c 69 64 20 23 65 32 65 38 66 30 7d 61 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 69 6e 68 65 72 69 74 7d 63 6f 64 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4d 65 6e 6c 6f 2c 4d 6f 6e 61 63 6f 2c 43 6f 6e 73 6f 6c 61 73 2c 4c 69 62 65 72 61 74 69 6f 6e 20 4d 6f 6e 6f 2c 43 6f 75 72 69 65 72 20 4e 65 77 2c 6d 6f 6e 6f 73 70 61 63 65 7d 73 76 67 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 76 69 64 65 6f 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 62 67 2d 77 68 69 74 65 7b 2d 2d 62 67 2d
                                                              Data Ascii: ox-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace}svg,video{display:block;vertical-align:middle}video{max-width:100%;height:auto}.bg-white{--bg-
                                                              2024-09-29 06:06:41 UTC1369INData Raw: 30 76 68 7d 2e 6f 76 65 72 66 6c 6f 77 2d 68 69 64 64 65 6e 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 70 2d 36 7b 70 61 64 64 69 6e 67 3a 31 2e 35 72 65 6d 7d 2e 70 79 2d 34 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 2e 70 78 2d 34 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 72 65 6d 7d 2e 70 78 2d 36 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 2e 35 72 65 6d 7d 2e 70 74 2d 38 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 72 65 6d 7d 2e 66 69 78 65 64 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 7d 2e 72 65 6c 61 74 69 76 65 7b 70 6f 73 69 74 69 6f 6e 3a 72
                                                              Data Ascii: 0vh}.overflow-hidden{overflow:hidden}.p-6{padding:1.5rem}.py-4{padding-top:1rem;padding-bottom:1rem}.px-4{padding-left:1rem;padding-right:1rem}.px-6{padding-left:1.5rem;padding-right:1.5rem}.pt-8{padding-top:2rem}.fixed{position:fixed}.relative{position:r
                                                              2024-09-29 06:06:41 UTC1369INData Raw: 74 65 28 30 64 65 67 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 74 75 72 6e 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 74 75 72 6e 29 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 70 69 6e 67 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 6f 70 61 63 69 74 79 3a 31 7d 37 35 25 2c 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 32 29 3b 6f 70 61 63 69 74 79 3a 30 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 70 69 6e 67 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 6f 70 61 63 69 74 79 3a 31 7d 37 35 25 2c 74 6f 7b
                                                              Data Ascii: te(0deg)}to{transform:rotate(1turn)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@-webkit-keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@keyframes ping{0%{transform:scale(1);opacity:1}75%,to{
                                                              2024-09-29 06:06:41 UTC1369INData Raw: 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 6d 64 5c 3a 62 6f 72 64 65 72 2d 74 2d 30 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 30 7d 2e 6d 64 5c 3a 62 6f 72 64 65 72 2d 6c 7b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 3a 31 70 78 7d 2e 6d 64 5c 3a 67 72 69 64 2d 63 6f 6c 73 2d 32 7b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 72 65 70 65 61 74 28 32 2c 6d 69 6e 6d 61 78 28 30 2c 31 66 72 29 29 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 30 32 34 70 78 29 7b 2e 6c 67 5c 3a 70 78 2d 38 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 72 65 6d 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 72 65 6d 7d 7d 40
                                                              Data Ascii: t{text-align:right}}@media (min-width:768px){.md\:border-t-0{border-top-width:0}.md\:border-l{border-left-width:1px}.md\:grid-cols-2{grid-template-columns:repeat(2,minmax(0,1fr))}}@media (min-width:1024px){.lg\:px-8{padding-left:2rem;padding-right:2rem}}@
                                                              2024-09-29 06:06:41 UTC450INData Raw: 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 70 74 2d 38 20 73 6d 3a 6a 75 73 74 69 66 79 2d 73 74 61 72 74 20 73 6d 3a 70 74 2d 30 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 78 2d 34 20 74 65 78 74 2d 6c 67 20 74 65 78 74 2d 67 72 61 79 2d 35 30 30 20 62 6f 72 64 65 72 2d 72 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 34 30 30 20 74 72 61 63 6b 69 6e 67 2d 77 69 64 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 34 30 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73
                                                              Data Ascii: <div class="flex items-center pt-8 sm:justify-start sm:pt-0"> <div class="px-4 text-lg text-gray-500 border-r border-gray-400 tracking-wider"> 404 </div> <div class
                                                              2024-09-29 06:06:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              5192.168.2.54971935.190.80.14433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-29 06:06:40 UTC533OUTOPTIONS /report/v4?s=qEIxNlZleFTyWUB7CwJwBPEU1Ea2dzgKjxmL5S0Siw1SxyCpXpaAlOuzhZ88uWkFeiw65i78xsrrsIJSgyQV6b5QJkuaFHnZVQ9CZwO9JDasgK3G2AMfpvptjbTg4cWp%2Frk%3D HTTP/1.1
                                                              Host: a.nel.cloudflare.com
                                                              Connection: keep-alive
                                                              Origin: https://cdn.jsdelivr.net
                                                              Access-Control-Request-Method: POST
                                                              Access-Control-Request-Headers: content-type
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-09-29 06:06:40 UTC336INHTTP/1.1 200 OK
                                                              Content-Length: 0
                                                              access-control-max-age: 86400
                                                              access-control-allow-methods: POST, OPTIONS
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: content-type, content-length
                                                              date: Sun, 29 Sep 2024 06:06:40 GMT
                                                              Via: 1.1 google
                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              6192.168.2.54972431.3.2.1164433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-29 06:06:40 UTC547OUTGET /themes/izmir/js/common.js HTTP/1.1
                                                              Host: cdn.e-devlet.gov.tr
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://maliyecezasorgu.org/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-09-29 06:06:41 UTC695INHTTP/1.1 200 OK
                                                              Date: Sun, 29 Sep 2024 06:06:41 GMT
                                                              Content-Length: 152726
                                                              Connection: close
                                                              Last-Modified: Fri, 16 Aug 2024 12:23:40 GMT
                                                              ETag: "66bf44cc-25496"
                                                              Expires: Sat, 28 Dec 2024 06:06:41 GMT
                                                              Cache-Control: max-age=7776000
                                                              Vary: Accept-Encoding, User-Agent
                                                              Set-Cookie: TS01551c83=015c1cbb6d8e4968c2d27c6d2d5812f4738272081a1cdb217ba699b21a55d03f1dc273f17e3b92b1b0511ce1769e821334024e193f; Path=/; Domain=.static.turkiye.gov.tr
                                                              X-MServer: DE-372
                                                              Server: MNCDN-237
                                                              x-edge-location: DE-372
                                                              X-MNRequest-Id: 11a9a43109a596893a9465c20abc68d8
                                                              Access-Control-Allow-Origin: *
                                                              Content-Type: application/javascript;charset=UTF-8
                                                              X-Cache-Status: Edge : HIT,
                                                              Accept-Ranges: bytes
                                                              2024-09-29 06:06:41 UTC3401INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 73 74 61 74 69 63 53 65 72 76 65 72 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e cf 80 65 2d 64 65 76 6c 65 74 2e 67 6f 76 2e 74 72 2f 22 2c 6f 76 65 72 72 69 64 65 56 75 65 41 64 64 72 65 73 73 3d 6e 75 6c 6c 3d 3d 77 69 6e 64 6f 77 2e 6f 76 65 72 72 69 64 65 56 75 65 41 64 64 72 65 73 73 7c 7c 77 69 6e 64 6f 77 2e 6f 76 65 72 72 69 64 65 56 75 65 41 64 64 72 65 73 73 3b 69 66 28 21 30 3d 3d 3d 77 69 6e 64 6f 77 2e 63 6f 6d 6d 6f 6e 4a 73 4c 6f 61 64 65 64 29 74 68 72 6f 77 20 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 2c 6e 65 77 20 45 72 72 6f 72 28 22 54 68 69 73 20 69 73 20 6e 6f 74 20 61 6e 20 65 72 72 6f 72 2e 20 54 68 69 73 20 69 73 20 6a 75 73 74 20 74 6f 20 61 62
                                                              Data Ascii: "use strict";var staticServer="https://cdn.e-devlet.gov.tr/",overrideVueAddress=null==window.overrideVueAddress||window.overrideVueAddress;if(!0===window.commonJsLoaded)throw document.location.reload(),new Error("This is not an error. This is just to ab
                                                              2024-09-29 06:06:41 UTC4096INData Raw: 65 29 7b 72 65 74 75 72 6e 20 70 28 72 2c 65 29 7d 29 2c 64 28 6d 2c 72 29 29 2c 61 3d 28 69 2e 63 68 72 6f 6d 69 75 6d 3d 21 21 61 2e 62 72 61 6e 64 2c 69 2e 63 68 72 6f 6d 69 75 6d 56 65 72 73 69 6f 6e 3d 61 2e 76 65 72 73 69 6f 6e 2c 69 2e 63 68 72 6f 6d 69 75 6d 7c 7c 28 61 3d 64 28 66 2c 72 29 2c 69 2e 77 65 62 6b 69 74 3d 21 21 61 2e 62 72 61 6e 64 2c 69 2e 77 65 62 6b 69 74 56 65 72 73 69 6f 6e 3d 61 2e 76 65 72 73 69 6f 6e 29 2c 65 26 26 28 74 3d 65 2e 70 6c 61 74 66 6f 72 6d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 61 3d 75 28 76 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 52 65 67 45 78 70 28 22 22 2b 65 2e 74 65 73 74 2c 22 67 22 29 2e 65 78 65 63 28 74 29 7d 29 2c 6f 2e 6e 61 6d 65 3d 61 3f 61 2e 69 64 3a 74 2c
                                                              Data Ascii: e){return p(r,e)}),d(m,r)),a=(i.chromium=!!a.brand,i.chromiumVersion=a.version,i.chromium||(a=d(f,r),i.webkit=!!a.brand,i.webkitVersion=a.version),e&&(t=e.platform.toLowerCase(),a=u(v,function(e){return new RegExp(""+e.test,"g").exec(t)}),o.name=a?a.id:t,
                                                              2024-09-29 06:06:41 UTC4096INData Raw: 63 74 22 3d 3d 74 79 70 65 6f 66 20 6f 7c 7c 79 28 6f 29 7c 7c 28 6f 3d 7b 7d 29 2c 61 3d 3d 3d 73 26 26 28 6f 3d 74 68 69 73 2c 61 2d 2d 29 3b 61 3c 73 3b 61 2b 2b 29 69 66 28 6e 75 6c 6c 21 3d 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 61 5d 29 29 66 6f 72 28 74 20 69 6e 20 65 29 6e 3d 65 5b 74 5d 2c 22 5f 5f 70 72 6f 74 6f 5f 5f 22 21 3d 3d 74 26 26 6f 21 3d 3d 6e 26 26 28 75 26 26 6e 26 26 28 54 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 6e 29 7c 7c 28 72 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 29 29 3f 28 69 3d 6f 5b 74 5d 2c 69 3d 72 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 69 29 3f 5b 5d 3a 72 7c 7c 54 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 69 29 3f 69 3a 7b 7d 2c 72 3d 21 31 2c 6f 5b 74 5d 3d 54 2e 65 78 74 65 6e 64 28 75
                                                              Data Ascii: ct"==typeof o||y(o)||(o={}),a===s&&(o=this,a--);a<s;a++)if(null!=(e=arguments[a]))for(t in e)n=e[t],"__proto__"!==t&&o!==n&&(u&&n&&(T.isPlainObject(n)||(r=Array.isArray(n)))?(i=o[t],i=r&&!Array.isArray(i)?[]:r||T.isPlainObject(i)?i:{},r=!1,o[t]=T.extend(u
                                                              2024-09-29 06:06:41 UTC4096INData Raw: 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 4f 29 7b 56 3d 7b 61 70 70 6c 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 57 2e 61 70 70 6c 79 28 65 2c 73 2e 63 61 6c 6c 28 74 29 29 7d 2c 63 61 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 57 2e 61 70 70 6c 79 28 65 2c 73 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 2c 74 2c 6e 2c 6c 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 64 2c 73 2c 75 3d 74 26 26 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 63 3d 74 3f 74 2e 6e 6f 64 65 54 79 70 65 3a 39 3b 69 66 28 6e 3d 6e 7c 7c 5b 5d 2c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 7c 7c 21 65 7c 7c 31 21 3d 3d 63 26 26 39 21 3d 3d 63 26 26 31 31 21 3d 3d 63 29 72 65 74 75 72 6e 20 6e 3b 69 66 28
                                                              Data Ascii: nodeType}catch(O){V={apply:function(e,t){W.apply(e,s.call(t))},call:function(e){W.apply(e,s.call(arguments,1))}}}function x(e,t,n,l){var r,i,o,a,d,s,u=t&&t.ownerDocument,c=t?t.nodeType:9;if(n=n||[],"string"!=typeof e||!e||1!==c&&9!==c&&11!==c)return n;if(
                                                              2024-09-29 06:06:41 UTC4096INData Raw: 21 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 6d 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 3d 52 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 42 26 26 78 2e 63 6f 6e 74 61 69 6e 73 28 42 2c 65 29 3f 2d 31 3a 74 3d 3d 3d 52 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74
                                                              Data Ascii: !e.compareDocumentPosition-!t.compareDocumentPosition||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!m.sortDetached&&t.compareDocumentPosition(e)===n?e===R||e.ownerDocument==B&&x.contains(B,e)?-1:t===R||t.ownerDocument
                                                              2024-09-29 06:06:41 UTC4096INData Raw: 6e 74 61 69 6e 73 3a 77 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 2e 72 65 70 6c 61 63 65 28 6d 65 2c 67 65 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 2d 31 3c 28 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7c 7c 54 2e 74 65 78 74 28 65 29 29 2e 69 6e 64 65 78 4f 66 28 74 29 7d 7d 29 2c 6c 61 6e 67 3a 77 65 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 63 65 2e 74 65 73 74 28 6e 7c 7c 22 22 29 7c 7c 78 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20 6c 61 6e 67 3a 20 22 2b 6e 29 2c 6e 3d 6e 2e 72 65 70 6c 61 63 65 28 6d 65 2c 67 65 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 64 6f 7b 69 66 28 74 3d 7a 3f 65 2e 6c 61 6e 67 3a 65 2e
                                                              Data Ascii: ntains:we(function(t){return t=t.replace(me,ge),function(e){return-1<(e.textContent||T.text(e)).indexOf(t)}}),lang:we(function(n){return ce.test(n||"")||x.error("unsupported lang: "+n),n=n.replace(me,ge).toLowerCase(),function(e){var t;do{if(t=z?e.lang:e.
                                                              2024-09-29 06:06:41 UTC4096INData Raw: 29 26 26 28 65 5b 69 5d 3d 21 28 74 5b 69 5d 3d 61 29 29 7d 7d 65 6c 73 65 20 73 3d 24 65 28 73 3d 3d 3d 74 3f 73 2e 73 70 6c 69 63 65 28 64 2c 73 2e 6c 65 6e 67 74 68 29 3a 73 29 2c 76 3f 76 28 6e 75 6c 6c 2c 74 2c 73 2c 72 29 3a 56 2e 61 70 70 6c 79 28 74 2c 73 29 7d 29 7d 28 31 3c 73 26 26 4c 65 28 63 29 2c 31 3c 73 26 26 5f 65 28 65 2e 73 6c 69 63 65 28 30 2c 73 2d 31 29 2e 63 6f 6e 63 61 74 28 7b 76 61 6c 75 65 3a 22 20 22 3d 3d 3d 65 5b 73 2d 32 5d 2e 74 79 70 65 3f 22 2a 22 3a 22 22 7d 29 29 2e 72 65 70 6c 61 63 65 28 24 2c 22 24 31 22 29 2c 74 2c 73 3c 6e 26 26 44 65 28 65 2e 73 6c 69 63 65 28 73 2c 6e 29 29 2c 6e 3c 69 26 26 44 65 28 65 3d 65 2e 73 6c 69 63 65 28 6e 29 29 2c 6e 3c 69 26 26 5f 65 28 65 29 29 7d 63 2e 70 75 73 68 28 74 29 7d 72 65
                                                              Data Ascii: )&&(e[i]=!(t[i]=a))}}else s=$e(s===t?s.splice(d,s.length):s),v?v(null,t,s,r):V.apply(t,s)})}(1<s&&Le(c),1<s&&_e(e.slice(0,s-1).concat({value:" "===e[s-2].type?"*":""})).replace($,"$1"),t,s<n&&De(e.slice(s,n)),n<i&&De(e=e.slice(n)),n<i&&_e(e))}c.push(t)}re
                                                              2024-09-29 06:06:41 UTC4096INData Raw: 2c 6e 3d 74 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 6e 3b 65 2b 2b 29 69 66 28 54 2e 63 6f 6e 74 61 69 6e 73 28 74 68 69 73 2c 74 5b 65 5d 29 29 72 65 74 75 72 6e 21 30 7d 29 7d 2c 63 6c 6f 73 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 30 2c 69 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6f 3d 5b 5d 2c 61 3d 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 26 26 54 28 65 29 3b 69 66 28 21 4d 65 2e 74 65 73 74 28 65 29 29 66 6f 72 28 3b 72 3c 69 3b 72 2b 2b 29 66 6f 72 28 6e 3d 74 68 69 73 5b 72 5d 3b 6e 26 26 6e 21 3d 3d 74 3b 6e 3d 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 29 69 66 28 6e 2e 6e 6f 64 65 54 79 70
                                                              Data Ascii: ,n=t.length;return this.filter(function(){for(var e=0;e<n;e++)if(T.contains(this,t[e]))return!0})},closest:function(e,t){var n,r=0,i=this.length,o=[],a="string"!=typeof e&&T(e);if(!Me.test(e))for(;r<i;r++)for(n=this[r];n&&n!==t;n=n.parentNode)if(n.nodeTyp
                                                              2024-09-29 06:06:41 UTC4096INData Raw: 3a 28 61 21 3d 3d 4a 65 26 26 28 6e 3d 76 6f 69 64 20 30 2c 72 3d 5b 65 5d 29 2c 28 73 7c 7c 6f 2e 72 65 73 6f 6c 76 65 57 69 74 68 29 28 6e 2c 72 29 29 7d 7d 76 61 72 20 6e 3d 74 68 69 73 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2c 74 3d 73 3f 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 65 28 29 7d 63 61 74 63 68 28 65 29 7b 54 2e 44 65 66 65 72 72 65 64 2e 65 78 63 65 70 74 69 6f 6e 48 6f 6f 6b 26 26 54 2e 44 65 66 65 72 72 65 64 2e 65 78 63 65 70 74 69 6f 6e 48 6f 6f 6b 28 65 2c 74 2e 65 72 72 6f 72 29 2c 75 3c 3d 69 2b 31 26 26 28 61 21 3d 3d 55 65 26 26 28 6e 3d 76 6f 69 64 20 30 2c 72 3d 5b 65 5d 29 2c 6f 2e 72 65 6a 65 63 74 57 69 74 68 28 6e 2c 72 29 29 7d 7d 3b 69 3f 74 28 29 3a 28 54 2e 44 65 66 65 72 72 65 64 2e 67 65 74 45 72 72 6f 72 48 6f
                                                              Data Ascii: :(a!==Je&&(n=void 0,r=[e]),(s||o.resolveWith)(n,r))}}var n=this,r=arguments,t=s?e:function(){try{e()}catch(e){T.Deferred.exceptionHook&&T.Deferred.exceptionHook(e,t.error),u<=i+1&&(a!==Ue&&(n=void 0,r=[e]),o.rejectWith(n,r))}};i?t():(T.Deferred.getErrorHo
                                                              2024-09-29 06:06:41 UTC4096INData Raw: 74 65 6e 64 28 7b 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 76 61 72 20 74 2c 72 2c 69 2c 6f 3d 74 68 69 73 5b 30 5d 2c 61 3d 6f 26 26 6f 2e 61 74 74 72 69 62 75 74 65 73 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 74 2e 73 65 74 28 74 68 69 73 2c 6e 29 7d 29 3a 51 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 69 66 28 6f 26 26 76 6f 69 64 20 30 3d 3d 3d 65 29 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 28 74 3d 6f 74 2e 67 65 74 28 6f 2c 6e 29 29 7c 7c 76 6f 69 64 20 30 21 3d 3d 28 74 3d 75 74 28 6f 2c 6e 29 29 3f 74 3a 76 6f 69 64 20 30 3b 74 68 69 73 2e 65 61 63 68
                                                              Data Ascii: tend({data:function(n,e){var t,r,i,o=this[0],a=o&&o.attributes;if(void 0!==n)return"object"==typeof n?this.each(function(){ot.set(this,n)}):Qe(this,function(e){var t;if(o&&void 0===e)return void 0!==(t=ot.get(o,n))||void 0!==(t=ut(o,n))?t:void 0;this.each


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              7192.168.2.54972531.3.2.1164433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-29 06:06:40 UTC560OUTGET /themes/izmir/js/es/jquery.jcryption.js HTTP/1.1
                                                              Host: cdn.e-devlet.gov.tr
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://maliyecezasorgu.org/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-09-29 06:06:41 UTC700INHTTP/1.1 200 OK
                                                              Date: Sun, 29 Sep 2024 06:06:41 GMT
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Last-Modified: Fri, 31 May 2024 12:26:39 GMT
                                                              Expires: Sat, 28 Dec 2024 06:06:41 GMT
                                                              Cache-Control: max-age=7776000
                                                              Vary: Accept-Encoding, User-Agent
                                                              Set-Cookie: TS01551c83=015c1cbb6d45c3ba9cb72604bcdc43fef7d8fea327777db408242ca9e64070e09a0ee16a3e0ca60d086fcaf843f42e24d1706225ab; Path=/; Domain=.static.turkiye.gov.tr
                                                              X-MServer: DE-372
                                                              Content-Encoding: gzip
                                                              Server: MNCDN-237
                                                              x-edge-location: DE-372
                                                              X-MNRequest-Id: f7ddff672ecf4fbf38b6e8994e712fdf
                                                              Access-Control-Allow-Origin: *
                                                              Content-Type: application/javascript;charset=UTF-8
                                                              X-Cache-Status: Edge : HIT,
                                                              2024-09-29 06:06:41 UTC3396INData Raw: 35 32 34 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 d5 bd eb 76 db b8 b2 30 f8 2a b2 56 b7 17 69 51 b2 48 c9 b2 2c 89 d6 38 89 b3 3b dd b9 9d d8 c9 3e 67 2b 4a 16 2d c1 16 bb 65 52 21 a9 5c 3a d2 5e f3 28 f3 6b 1e 64 1e 65 9e 64 aa 0a 57 5e 64 3b bd fb 9b 35 73 f6 e9 58 c4 a5 50 28 14 0a 55 85 02 50 5f a7 ac 96 66 49 38 cb ea c3 eb 75 34 cb c2 38 aa 7d cc be ad 58 7c 6d 65 f6 f7 84 65 eb 24 b2 44 8a 5f 97 65 ea be cf 93 6a 17 df 6e af e2 e5 fe 7e 3d a5 1f c5 8c 56 98 b1 24 c8 e2 64 2c ab 6a b0 35 51 32 db 0e aa 32 01 e6 ee e6 b2 d6 2c 8e 00 f3 f5 0c 60 fb be af d2 f7 e4 ef d6 2a 89 b3 18 ab 8d 25 6e 03 d5 a0 0d 0d 6d f7 54 ab a9 fd 3d 6d fd fe 38 f9 b6 c2 4f 5f 63 e3 30 fb fb e7 20 a9 25 7e b6 08 d3 61 d2 fa 89 2d fd 14 2a 3b 49 0b 7e 65 0e a5 b4 e6 41 16 58
                                                              Data Ascii: 524av0*ViQH,8;>g+J-eR!\:^(kdedW^d;5sXP(UP_fI8u48}X|mee$D_ejn~=V$d,j5Q22,`*%nmT=m8O_c0 %~a-*;I~eAX
                                                              2024-09-29 06:06:41 UTC4096INData Raw: cc 89 1d 28 a3 e1 27 7c fe 7e 73 42 27 00 56 04 cd 69 f4 cd ae ec 9a 89 fb 10 2b 8f 9a cd 6f 43 db 4c de 2a a6 b2 42 c3 24 a2 c0 8b 15 f9 d9 4b 53 1f e1 66 7e 0a ff 4a 51 01 1c b2 bf 1f aa f5 93 38 c2 59 a1 a5 9b ab 1c 62 7b 85 75 45 3a 83 0a db df 5c ca 8f 5c c9 fa ed a1 56 e9 60 a1 24 2e f2 81 0f f6 33 3b 5f 84 f9 9d fd 4c b9 c7 46 16 f3 d5 ff b3 03 cb 6b 5a 2e a8 df f6 01 b3 f7 d1 fc c4 04 52 c8 29 05 7e f1 24 ab 77 74 d4 e1 a9 fb f4 d3 b6 c5 5f cc ce 0e 98 58 cc df d9 ea 87 18 c7 77 4d 36 68 b2 42 17 53 dc 23 ca 45 c1 08 f4 7c 9c 5c bc ab 63 77 5f f4 8d 5b 47 45 35 97 7d 5d 15 d6 07 34 5b bc 93 ee 49 ef d8 3b 39 1a 65 9b 8d 41 2e 62 53 ae ad 38 7c b2 47 f4 6f ea 2b 07 07 df 4e 05 b5 0a 3d 8b 20 6d 91 81 52 3d 85 39 c3 c6 b0 9e 70 bb d4 c2 8d 6b 18 68
                                                              Data Ascii: ('|~sB'Vi+oCL*B$KSf~JQ8Yb{uE:\\V`$.3;_LFkZ.R)~$wt_XwM6hBS#E|\cw_[GE5}]4[I;9eA.bS8|Go+N= mR=9pkh
                                                              2024-09-29 06:06:41 UTC4096INData Raw: 01 5a e4 24 b3 cf 8d c4 95 f1 fb 93 f1 7b 7e bb 72 73 9f 9f cc cf 59 cc ae af e9 7b 8b 50 b1 af af 0b 93 87 42 0b 76 3a 08 98 19 c5 22 fc 57 7f e0 86 5c 68 da 5e 31 bf 0d aa 3a 40 54 6f 6f f0 de 71 cc a2 02 8c 54 5e 29 55 d8 6e 55 57 24 a9 b3 1d 6d 85 12 0f e6 e5 bf f9 b1 61 a0 23 12 1d 1d 39 82 94 ea 5a 30 46 57 81 0d f0 f6 d1 78 c9 5a 2c 49 a0 9b 75 50 96 83 65 38 af bd b9 38 ab f1 6b db 6a 74 03 61 1e b9 f2 cd 69 7a 54 89 97 ac 8a 5d 62 4d ba 86 ab 0e 33 14 9a 7f c1 d2 34 b8 61 b5 2c 8e 6b a0 71 dc e0 06 1d e2 52 b7 c9 ce 35 b4 6e 72 ce 67 6a 65 a3 6d 3b ea bf 38 86 13 f9 b9 1b 5b 92 66 13 77 58 5d af 3f 0e c9 4d ee 47 03 d7 3b c6 b3 2d d1 c8 6b 83 d9 69 89 f4 5e 67 3f da 40 39 47 96 3b 3d ed 6d dc 13 0f d7 f4 dd 25 f6 7b 9d 42 92 eb 6d 3c af 6b 6f 45
                                                              Data Ascii: Z${~rsY{PBv:"W\h^1:@TooqT^)UnUW$ma#9Z0FWxZ,IuPe88kjtaizT]bM34a,kqR5nrgjem;8[fwX]?MG;-ki^g?@9G;=m%{Bm<koE
                                                              2024-09-29 06:06:41 UTC4096INData Raw: 03 bb ed 03 25 f0 f0 38 a7 dd 30 3e dd a9 3d 04 a9 b2 20 29 40 f5 40 2a b7 41 2c 1a e2 d5 0c f3 25 2f 2b db 75 57 0a 35 7f dc b4 52 19 a9 8e ba 8a 1e 41 4f 8b f9 63 3c 34 7c 2c df 29 6a 73 4f 2e df 23 09 87 11 b4 91 e4 85 7c ea 27 8d 54 14 48 b5 94 8f 1a fe b1 7c 58 28 95 52 3e 72 8e ed 61 b4 e7 ab 72 c7 d0 48 8c 02 b4 11 db 0e f5 56 51 20 46 eb 75 ab 64 9d 45 01 ca 0f 5d fd 0a 23 cc 0a 23 8c c7 02 8b 83 ab 1c a6 82 57 bf 1e b5 4f 5a af 9e 3d 69 45 50 d8 83 cc e7 61 9a e1 0d 38 7c bc 2b 58 19 47 1e 21 6b 17 ea 40 ac dc f7 80 1c 56 b3 df 5f 32 00 77 8a 78 f8 35 de d5 0e 66 16 35 bc 71 71 a6 55 08 ff 88 8e 57 96 48 6b f1 9c 1d 82 bc 48 b6 bb e5 d2 db cb a7 fd 3b c5 b9 2e f0 83 d2 7c 56 2d 2a 35 bc 07 0a f3 5b 96 84 b3 3b 51 cc 95 f9 31 2c 5d 6f 97 40 37 40
                                                              Data Ascii: %80>= )@@*A,%/+uW5RAOc<4|,)jsO.#|'TH|X(R>rarHVQ FudE]##WOZ=iEPa8|+XG!k@V_2wx5f5qqUWHkH;.|V-*5[;Q1,]o@7@
                                                              2024-09-29 06:06:41 UTC4096INData Raw: b2 75 64 86 eb 9d 38 5e db 35 72 e1 cb c8 ee b8 8e 77 d4 75 3c af ed b8 fd 9e 51 cc ed 1d b7 bd de 51 7b 4b d1 bf c4 36 05 2f c2 77 73 2e e0 a3 60 2d 02 8a b7 75 97 58 0b f9 1c 8c 0c 2c 24 5b d8 df cf bb 37 f0 21 9a 1a 76 55 38 81 6b b2 20 52 cb ac 08 56 d9 4d 8c e3 0a 06 10 de 0f a6 83 7c 30 4e d2 5f 6d 81 fb f0 57 3e 6c 45 89 c6 d2 3d 5f a6 8f 57 4b 50 7a c2 d8 3b 30 94 60 a0 81 f8 2e 84 a1 c8 83 79 fc a5 e8 b0 b8 97 f6 1b 2b 5c cf 21 84 01 6e ae bf 4f 0f 68 8f bb 79 72 d6 7c 1a 34 af a7 c6 4f c8 b3 1b 3f e9 3b 58 f1 ce 35 c5 af 03 71 8b 9a 88 ae e2 33 9b 7a 2d 8a 30 62 e9 13 dc 66 2b ad a0 09 4f c3 ab 59 4b 94 e1 6f 02 70 85 59 3d 3c c4 8b 7b 95 c5 71 aa 97 9e e8 88 8c 6a 9d 1d d5 62 51 6d ae 9e 2f e2 e5 bb 3b ca cb 97 40 56 ea 71 23 5e fe 68 47 f9 40
                                                              Data Ascii: ud8^5rwu<QQ{K6/ws.`-uX,$[7!vU8k RVM|0N_mW>lE=_WKPz;0`.y+\!nOhyr|4O?;X5q3z-0bf+OYKopY=<{qjbQm/;@Vq#^hG@
                                                              2024-09-29 06:06:41 UTC1299INData Raw: 81 c8 c8 07 a4 a7 20 60 2e 98 e2 de ee 5b 18 49 2a 8e 97 72 43 26 bf 39 68 cb c7 b1 4d 49 87 97 06 97 53 1d d6 22 96 e1 9b 9a a6 34 ec 92 42 cd 59 e1 75 90 04 b7 a9 21 fc aa b5 53 19 36 75 6f 20 0d 95 e6 ef 9e 80 52 59 8e aa d9 d2 6d 1f 30 b9 78 19 9a 5f af 60 fd bb b8 78 7e df 7e 0d 9f ff 19 20 3a 34 5c cb ad 34 58 66 f6 58 4d 9c 89 db 39 e9 f7 4f 3a bd 7e d7 71 8f db 6e fb b8 d7 47 07 8b de cc 95 bf 98 3d 60 46 1c c4 6a f7 76 07 2d 4b fe 4a 6f 12 8b 88 03 31 b4 ba 45 9f 6c da fd 7d dd b0 4f 76 2d 6d 79 28 14 43 21 b1 3c a7 6b e7 9e ae eb 9a c6 5c d3 c7 63 3d 0b 59 e9 bb ee fe 20 73 b0 d3 03 b6 e5 b1 53 b0 62 b2 24 44 8e c4 5b ef c4 14 67 d5 9a df 77 4e f7 41 08 3c 50 ad 02 38 a8 23 94 34 ad 84 cf 70 14 b7 85 e9 89 47 46 f5 cd aa 20 d6 0d a3 00 a4 5d 84
                                                              Data Ascii: `.[I*rC&9hMIS"4BYu!S6uo RYm0x_`x~~ :4\4XfXM9O:~qnG=`Fjv-KJo1El}Ov-my(C!<k\c=Y sSb$D[gwNA<P8#4pGF ]


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              8192.168.2.54972731.3.2.1164433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-29 06:06:40 UTC559OUTGET /themes/izmir/js/es/edk-giris.1.9.4.js HTTP/1.1
                                                              Host: cdn.e-devlet.gov.tr
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://maliyecezasorgu.org/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-09-29 06:06:41 UTC692INHTTP/1.1 200 OK
                                                              Date: Sun, 29 Sep 2024 06:06:41 GMT
                                                              Content-Length: 7926
                                                              Connection: close
                                                              Last-Modified: Fri, 31 May 2024 12:27:13 GMT
                                                              ETag: "6659c221-1ef6"
                                                              Expires: Sat, 28 Dec 2024 06:06:41 GMT
                                                              Cache-Control: max-age=7776000
                                                              Vary: Accept-Encoding, User-Agent
                                                              Set-Cookie: TS01551c83=015c1cbb6dccf20e896e4c64f2d219f6ca36fa8ebeb82967d31547e0af73f422c1a4531d69c07c5332655187f3e29b6f2d184488f5; Path=/; Domain=.static.turkiye.gov.tr
                                                              X-MServer: DE-372
                                                              Server: MNCDN-237
                                                              x-edge-location: DE-372
                                                              X-MNRequest-Id: 160e091add8bf2dc4b9628b39d39cf3c
                                                              Access-Control-Allow-Origin: *
                                                              Content-Type: application/javascript;charset=UTF-8
                                                              X-Cache-Status: Edge : HIT,
                                                              Accept-Ranges: bytes
                                                              2024-09-29 06:06:41 UTC3404INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 2e 6b 65 79 73 3d 5b 5b 5b 22 31 22 2c 31 5d 2c 5b 22 32 22 2c 31 5d 2c 5b 22 33 22 2c 31 5d 5d 2c 5b 5b 22 34 22 2c 31 5d 2c 5b 22 35 22 2c 31 5d 2c 5b 22 36 22 2c 31 5d 5d 2c 5b 5b 22 37 22 2c 31 5d 2c 5b 22 38 22 2c 31 5d 2c 5b 22 39 22 2c 31 5d 5d 2c 5b 5b 22 30 22 2c 31 5d 2c 5b 22 53 69 6c 22 2c 32 5d 5d 5d 2c 74 2e 62 75 69 6c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 7b 31 3a 22 22 2c 31 2e 35 3a 22 71 75 61 72 74 65 72 22 2c 32 3a 22 64 6f 75 62 6c 65 22 7d 2c 69 3d 24 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 6b 65 79 70 61 64 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 22 3e 3c 2f 64 69 76 3e 27 29
                                                              Data Ascii: !function(){function t(){var t=this;t.keys=[[["1",1],["2",1],["3",1]],[["4",1],["5",1],["6",1]],[["7",1],["8",1],["9",1]],[["0",1],["Sil",2]]],t.build=function(){var r={1:"",1.5:"quarter",2:"double"},i=$('<div class="keypad" style="display: none"></div>')
                                                              2024-09-29 06:06:41 UTC4096INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 69 5b 30 5d 21 3d 3d 74 68 69 73 26 26 24 28 74 68 69 73 29 2e 66 61 64 65 4f 75 74 28 7b 64 75 72 61 74 69 6f 6e 3a 32 30 30 7d 29 7d 29 2c 69 2e 66 61 64 65 54 6f 67 67 6c 65 28 7b 64 75 72 61 74 69 6f 6e 3a 32 30 30 7d 29 7d 29 2c 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 66 61 64 65 4f 75 74 28 7b 64 75 72 61 74 69 6f 6e 3a 32 30 30 7d 29 2c 72 5b 30 5d 2e 69 73 50 61 6e 65 6c 41 63 74 69 76 65 3d 21 31 7d 29 2c 24 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 22 2e 66 69 65 6c 64 47 72 6f 75 70 22 29 2e 66 69 6e 64 28 22 2e 6b 65 79 62 6f 61 72 64 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 73 74
                                                              Data Ascii: unction(){i[0]!==this&&$(this).fadeOut({duration:200})}),i.fadeToggle({duration:200})}),$(document).on("click",function(){i.fadeOut({duration:200}),r[0].isPanelActive=!1}),$(this).closest(".fieldGroup").find(".keyboard").on("click",function(t){return t.st
                                                              2024-09-29 06:06:41 UTC426INData Raw: 53 74 61 74 65 26 26 74 2e 67 65 74 4d 6f 64 69 66 69 65 72 53 74 61 74 65 28 22 43 61 70 73 4c 6f 63 6b 22 29 3f 61 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 68 69 64 65 22 29 3a 61 2e 61 64 64 43 6c 61 73 73 28 22 68 69 64 65 22 29 7d 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 72 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 75 70 22 2c 72 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 76 61 72 20 65 3d 24 28 74 2e 74 61 72 67 65 74 29 3b 22 6d 65 6e 75 5f 64 72 6f 70 64 6f 77 6e 5f 77 72 61 70 70 65 72 22 21 3d 74 2e 74 61 72 67 65 74 2e 69 64 26 26 30 3d 3d 65 2e 70 61 72 65 6e 74 73 28 22 2e 6d 65 6e 75 2d 64 72 6f 70 64 6f 77 6e
                                                              Data Ascii: State&&t.getModifierState("CapsLock")?a.removeClass("hide"):a.addClass("hide")},document.addEventListener("keydown",r),document.addEventListener("keyup",r))}function n(t){var e=$(t.target);"menu_dropdown_wrapper"!=t.target.id&&0==e.parents(".menu-dropdown


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              9192.168.2.54972631.3.2.1164433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-29 06:06:40 UTC568OUTGET /themes/izmir/js/es/common_messages_tr.1.9.4.js HTTP/1.1
                                                              Host: cdn.e-devlet.gov.tr
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://maliyecezasorgu.org/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-09-29 06:06:41 UTC467INHTTP/1.1 200 OK
                                                              Date: Sun, 29 Sep 2024 06:06:41 GMT
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Cache-Control: max-age=7776000
                                                              Pragma: no-cache
                                                              X-MServer: DE-372
                                                              Content-Encoding: gzip
                                                              Server: MNCDN-237
                                                              x-edge-location: DE-372
                                                              X-MNRequest-Id: 66c0997a58c70d622312dddd6d2cd6d5
                                                              Expires: Sat, 28 Dec 2024 06:06:41 GMT
                                                              Access-Control-Allow-Origin: *
                                                              Content-Type: application/javascript;charset=UTF-8
                                                              X-Cache-Status: Edge : HIT,
                                                              2024-09-29 06:06:41 UTC3629INData Raw: 32 63 61 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a5 bc c9 92 e3 56 b6 20 b8 cf af f0 56 5b 9b 94 c6 0c 61 22 41 40 4f 92 15 06 12 33 08 80 00 01 70 f3 0c f3 3c 10 33 d0 5d eb fa 83 de be de d5 b6 72 ff 76 99 ef 47 fa 4b fa d2 c3 23 e4 1e 52 d6 cb b6 72 0b 77 02 17 67 9e ee 39 e1 17 fe f3 ff c6 5e 18 d3 d5 4e 2f e9 50 95 bf fe e9 e7 e7 c7 4b e9 d5 c9 2f df 0d dd 77 bf fe 09 ac 44 5e f8 eb 9f 5e 5e 7e ae a2 c1 03 60 43 fb 29 7a 8c d9 f4 cb 77 4c 53 0f 51 3d 7c 32 d7 36 fa ee 25 f8 7c 07 f0 a2 65 80 9e 74 fe e5 25 48 bd ae 8f 86 5f 2c f3 fc 89 78 52 fb 23 32 ce 27 8b fa c4 34 55 eb 0d 99 5f be a7 24 9c 7e 89 c2 24 fa ee 37 f6 b5 57 45 bf 7c 37 65 d1 dc 36 dd f0 0e 74 ce c2 21 fd 25 8c a6 2c 88 3e bd de fc e5 25 ab b3 21 f3 ca 4f 7d e0 95 d1 2f c8 ef c8 84 51
                                                              Data Ascii: 2cadV V[a"A@O3p<3]rvGK#Rrwg9^N/PK/wD^^^~`C)zwLSQ=|26%|et%H_,xR#2'4U_$~$7WE|7e6t!%,>%!O}/Q
                                                              2024-09-29 06:06:41 UTC4096INData Raw: 42 14 c3 35 39 c0 f9 da 67 bb 02 5a e9 cd 0d 12 81 38 54 bb 78 d9 56 65 2a 7d 4f 0b f7 29 4d 96 8d 1d 58 67 a7 8d f5 8e e4 af db a0 d7 28 2a ee 57 1e b7 aa b5 11 50 93 2f f4 5a 5b c3 a8 99 e6 c7 0e 92 b0 fa 1e 63 54 5b 51 f7 88 72 88 04 6a ea ab db e7 97 21 61 51 11 be f6 aa ff c8 30 fd 78 f6 40 81 b6 27 38 d4 45 88 e6 aa 82 b2 21 bd 3f df da eb 98 df 62 d2 db 31 f2 2c 8b cd 65 02 45 d1 be 1c 57 75 96 fa 44 30 2b e8 6a 49 7b 7e 9f 92 fd f5 e8 e7 38 63 38 f5 55 31 b7 66 14 78 18 b9 9d f2 63 b5 0a 78 da b8 ab da 40 04 79 ca fc 66 51 0e 78 25 1d 2d 6c 2f 42 73 98 84 de 75 b0 e5 56 b6 46 66 14 89 56 95 eb 53 12 cc 99 00 99 21 bc 8b 2b 9f 0c 3a c1 a2 f7 94 ac 3a d3 fe c1 66 4c 39 88 91 8d 37 02 b1 98 e4 ce 16 26 f9 7e 90 52 d6 39 c5 d5 96 28 9e cd c2 e5 ce 96
                                                              Data Ascii: B59gZ8TxVe*}O)MXg(*WP/Z[cT[Qrj!aQ0x@'8E!?b1,eEWuD0+jI{~8c8U1fxcx@yfQx%-l/BsuVFfVS!+::fL97&~R9(
                                                              2024-09-29 06:06:41 UTC3725INData Raw: 3f 83 d2 3a a1 1a a5 04 2c 7a bf 82 f2 91 de a7 53 8a 7a dd d4 d1 05 d3 71 d4 44 3f e2 14 f4 e8 eb 0d a6 4a 71 79 5c 9d ca 91 52 c3 40 75 bd 48 39 1c 7d a0 f2 ec 77 65 27 f6 06 0d ad 0b 7c a6 c0 36 97 eb 51 12 67 b5 03 4b 0e 84 cc 4b d2 d1 f8 21 df dd a0 e7 ef 8b 29 62 c7 3d 72 3a 88 6e 6d 23 0e 4a fb 28 1f 4d 09 e7 77 4a bf dd 69 3b bd 04 aa 4d 8d 11 35 35 fc 12 40 a0 39 b6 88 b6 d1 25 3d 7f 68 74 7f 31 44 d9 19 cd 80 9f a8 01 3e 76 30 67 c8 18 d8 08 28 5a c9 0c f2 02 df 8f e4 7d c7 8e 0e e2 9e 22 53 13 1f 04 d5 65 f6 dd bf 53 a4 fa 48 8f d5 71 eb 23 5d 69 d8 aa 6e 0f a7 e3 ac 3a 14 7e bd 48 ac cf c2 b1 74 f6 1f fb 89 3e 37 60 e0 e1 b3 44 97 96 1b d9 67 78 bb c3 fb 85 95 ae 50 e3 99 3c 68 96 dc 47 77 12 9b 22 46 5a 7c cf a6 ac 9b 76 f8 78 6f ed 00 d6 95
                                                              Data Ascii: ?:,zSzqD?Jqy\R@uH9}we'|6QgKK!)b=r:nm#J(MwJi;M55@9%=ht1D>v0g(Z}"SeSHq#]in:~Ht>7`DgxP<hGw"FZ|vxo


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              10192.168.2.54972331.3.2.1164433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-29 06:06:40 UTC567OUTGET /themes/izmir/js/es/login_messages_tr.1.9.4.js HTTP/1.1
                                                              Host: cdn.e-devlet.gov.tr
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://maliyecezasorgu.org/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-09-29 06:06:41 UTC689INHTTP/1.1 200 OK
                                                              Date: Sun, 29 Sep 2024 06:06:41 GMT
                                                              Content-Length: 161
                                                              Connection: close
                                                              Last-Modified: Thu, 02 May 2024 13:57:58 GMT
                                                              ETag: "66339be6-a1"
                                                              Expires: Sat, 28 Dec 2024 06:06:41 GMT
                                                              Cache-Control: max-age=7776000
                                                              Vary: Accept-Encoding, User-Agent
                                                              Set-Cookie: TS01551c83=015c1cbb6dabdde5d60d570cb41a16054ecb80654a9c42ebabffb92431472fddedf75817b8b155726c8f243c07191bef0f5850bf41; Path=/; Domain=.static.turkiye.gov.tr
                                                              X-MServer: DE-372
                                                              Server: MNCDN-237
                                                              x-edge-location: DE-372
                                                              X-MNRequest-Id: 470162c611cead1e8adfa751c23c0778
                                                              Access-Control-Allow-Origin: *
                                                              Content-Type: application/javascript;charset=UTF-8
                                                              X-Cache-Status: Edge : HIT,
                                                              Accept-Ranges: bytes
                                                              2024-09-29 06:06:41 UTC161INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 64 44 69 63 3d 77 69 6e 64 6f 77 2e 65 64 44 69 63 7c 7c 7b 7d 3b 65 64 44 69 63 2e 6c 6f 67 69 6e 3d 7b 77 72 6f 6e 67 54 63 6b 45 72 72 6f 72 3a 22 54 2e 43 2e 20 4b 69 6d 6c 69 6b 20 6e 75 6d 61 72 61 6e c4 b1 7a c4 b1 20 68 61 74 61 6c c4 b1 20 67 69 72 64 69 6e 69 7a 2e 22 2c 77 72 6f 6e 67 47 53 4d 45 72 72 6f 72 3a 22 48 61 74 61 6c c4 b1 20 47 53 4d 20 4e 75 6d 61 72 61 73 c4 b1 20 47 69 72 64 69 6e 69 7a 2e 22 7d 3b
                                                              Data Ascii: "use strict";var edDic=window.edDic||{};edDic.login={wrongTckError:"T.C. Kimlik numaranz hatal girdiniz.",wrongGSMError:"Hatal GSM Numaras Girdiniz."};


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              11192.168.2.549732188.114.96.34433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-29 06:06:40 UTC1327OUTGET /path/img/edk.png HTTP/1.1
                                                              Host: maliyecezasorgu.org
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://maliyecezasorgu.org/sorgu
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6Ilovbnl3aE1kaURsRDNBU1NJODcxVHc9PSIsInZhbHVlIjoiMmpRNlFjVVdoNWtrM2R6b3lyNHhSRFZDVGRwdnBuSUdyR0dHNTArQ0dMRkVxa2JRYjNiOUVCL083eEpoK3puS0ZrZFcxaHZsQmpRYUFoZFk5cVJPZnJUY1RZTDA0RWVwc2lGNG55dXRQZWlJVlJxZEZNVFRURldlZU5PTUVSTGEiLCJtYWMiOiI1ZjVjODY0YTQ3NDAwNjFmZTQxZjk4ZDA4ZDA0ZTkzZWE5ODliNTY0OTNlODhkODJkOTA4N2E5NGRiYzgyZjFmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlJDL2tRQU5VaFpXTWpiRllLaGl0Znc9PSIsInZhbHVlIjoiMzdENEdxUjU2cGJMTEZaQ0ZBS2hpTWxraUVXZ0lkdnQ3bzJuaVc4Mzd4V0lLU2xOcjA3a0ROaFMwcVZlNFBud1QyTEVJS1E5aEFGVTdLa1dLeFlFaXRLOTZHeWlzbmFQUitMNDQyd2FPY3FOUTRaZU1mR1puMEduNGdvUWp3dC8iLCJtYWMiOiIzODZjMTM3ODU3YTYyZGVlMTVkMjc1MjA5NjUzYWRmOTFhOWZlM2UyNzU5YWIwYzMxMDIwOTc0ZGM1MTgwOGQwIiwidGFnIjoiIn0%3D
                                                              2024-09-29 06:06:41 UTC677INHTTP/1.1 200 OK
                                                              Date: Sun, 29 Sep 2024 06:06:41 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 14141
                                                              Connection: close
                                                              last-modified: Thu, 15 Aug 2024 21:48:35 GMT
                                                              etag: "66be77b3-373d"
                                                              x-powered-by: PleskLin
                                                              Cache-Control: max-age=14400
                                                              CF-Cache-Status: REVALIDATED
                                                              Accept-Ranges: bytes
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ijIonnrZbdzWazNpFHky1K4MFzHgGoyJtRgUrrvD7n6FhJs6%2Fw6TzRWvUacsIkt0O%2FK%2FtXS4j79EJ5f5t4bqj5a15OkeKjF7aE2nxJesVdAXsO3X%2F3vBD0OLfGIwZDb3O0d2dX0c"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              Server: cloudflare
                                                              CF-RAY: 8ca9c9e1fe720cbe-EWR
                                                              2024-09-29 06:06:41 UTC692INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 ea 00 00 00 80 08 03 00 00 01 84 ac ea 16 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 02 fd 50 4c 54 45 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f5 f5 f5 ff ff ff f3 f3 f3 f5 f5 f5 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f0 f0 f0 ff ff ff fb fb fb ff ff ff ff ff ff ff ff ff f2 f2 f2 ff ff ff ee ee ee ff ff ff 00 00 00 00 00 00 42 42 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                              Data Ascii: PNGIHDRgAMAa cHRMz&u0`:pQ<PLTEBBB
                                                              2024-09-29 06:06:41 UTC1369INData Raw: f3 86 8e eb 2d 3a ea 25 31 eb 37 43 f3 82 89 fb d4 d6 fc ea eb ea 2f 3b e9 25 31 ec 45 50 fc e3 e5 ff f6 f7 f0 60 6a ee 56 60 f7 a5 ab ea 31 3d f0 6a 72 f9 bc bf ff fa fb ec 39 45 e9 22 2f f2 7a 82 ec 48 53 ea 34 3f ea 21 2e e9 32 3e eb 35 41 fb d0 d3 eb 36 42 ea 39 44 ed 49 54 eb 22 2f ea 3a 46 00 00 00 ea 3b 47 eb 3c 47 ef 59 63 f3 7e 85 f8 b6 bb ea 3d 48 fd ef f0 ec 46 51 ea 3f 4b f9 cd d0 eb 41 4c eb 44 4f eb 43 4e ea 44 4f ea 46 50 f8 f8 f8 f2 f2 f2 ea 47 52 ee ee ee f6 f6 f6 ea ea ea fb fb fb e7 e7 e7 44 44 44 92 c5 5e 90 00 00 00 a2 74 52 4e 53 00 38 94 dd f8 d8 8d 31 22 7d 1c 0f 64 c3 bc 04 4b ab ef e7 15 6e 09 58 b3 9f 2b cd 45 2c 8e 24 05 1d 19 08 15 f5 e2 b9 76 37 0d 4d 91 29 c3 fa 82 db 63 30 c0 35 a2 7a 1f e8 7d d5 cf 6d 43 87 3c 9d ef 2b a5
                                                              Data Ascii: -:%17C/;%1EP`jV`1=jr9E"/zHS4?!.2>5A6B9DIT"/:F;G<GYc~=HFQ?KALDOCNDOFPGRDDD^tRNS81"}dKnX+E,$v7M)c05z}mC<+
                                                              2024-09-29 06:06:41 UTC1369INData Raw: 71 41 0e 67 75 de 08 98 ee 6c e6 fb 35 cc 8d 2a f6 26 70 e3 15 64 bd 27 ad 6b ca d4 9b e6 bc 7d b9 5a 6d 47 9a 0a 0d cb f2 06 95 ef c0 bc 41 2d 5e 2d 2f 2b 0d 53 2e 16 67 53 de 8b ed 51 99 a9 f2 95 b8 68 b5 46 db 9a c3 a3 f1 2a ed 54 2b d3 af 27 2a 61 a5 14 f6 ec 14 6a 40 1d 3b 0e 15 af 4a 7f ba ef 79 df 94 d4 9c e3 8a 52 5e 06 b0 9f 2b 3a 2d d3 26 4f 61 af 59 b6 ab 22 aa 52 af 28 8a 42 0d 3f 45 49 00 d8 69 a3 b3 ab 27 a5 f7 f5 14 fe 46 62 cd ed f1 71 a3 bd c8 63 b2 fb 2d 7c d3 9f 69 e6 c5 39 d7 2f 57 5c 2d a3 bc ef 44 69 57 37 e9 1a 1a 7b 9e c5 d4 70 24 13 f1 db 14 30 24 a1 9f 59 45 6c f4 62 38 21 23 e0 d5 81 f4 7a 0a be 70 d6 28 7c 68 26 eb aa 80 a6 92 10 b2 84 2c c3 7e 68 38 7e 9f a3 71 2e de 53 a4 ef d5 eb 39 d7 2b bf ab a0 99 d3 26 0f 7a c5 e8 1c a6
                                                              Data Ascii: qAgul5*&pd'k}ZmGA-^-/+S.gSQhF*T+'*aj@;JyR^+:-&OaY"R(B?EIi'Fbqc-|i9/W\-DiW7{p$0$YElb8!#zp(|h&,~h8~q.S9+&z
                                                              2024-09-29 06:06:41 UTC1369INData Raw: c1 a0 ff e0 a0 4b 1b 37 8b ab 5f d6 75 99 ee 27 3d ff 47 ce e5 e6 83 71 74 cc 49 07 bc 94 12 12 f9 cd 5f 3d 7a b0 0b 80 e5 03 f1 74 cc 07 a3 7c e0 3b 32 12 f8 4e 4e 4e 8e 3c fd 88 c1 fe c2 e3 9c 9f d3 49 74 c8 65 cf 3d 78 90 b3 1d 8f 6c 47 46 00 db 69 69 c9 54 bd 9f 3c 21 60 7f b6 ae 4b 5d 5d 02 80 b3 22 0a 60 d4 03 8b 5f 76 58 ff 62 7c 27 61 33 07 b8 23 28 dc c9 67 ce 60 cf f6 7d 4c 9d 4c ec d5 2c fd 42 92 8e ab ea b9 a2 a2 6c 98 d4 c8 cf a3 86 b0 9d c3 9d 8a 70 47 47 17 27 9c 3d 7c 20 23 19 27 b5 90 24 61 34 de 96 5e 41 7a d5 bb 62 88 89 90 3b 51 23 fa 4a d7 ab 7b a0 27 25 69 87 1a 51 52 0c 7c 53 bc 39 df 30 f4 c9 8b 91 8f 25 20 df 30 a7 c4 56 5d 93 04 d7 bf f3 8a 11 41 be de 24 6e e0 f9 76 73 cb 8d 56 fc 65 b0 5c d8 f5 9e 99 26 54 6d ef 57 53 4b 4a d0
                                                              Data Ascii: K7_u'=GqtI_=zt|;2NNN<Ite=xlGFiiT<!`K]]"`_vXb|'a3#(g`}LL,BlpGG'=| #'$a4^Azb;Q#J{'%iQR|S90% 0V]A$nvsVe\&TmWSKJ
                                                              2024-09-29 06:06:41 UTC1369INData Raw: a3 d5 92 50 0a e2 5d 0c 6a 2d 25 45 55 e3 00 69 cb 44 bd e6 a7 cd 21 82 eb c5 21 a3 c9 f0 c9 a1 ae 5c af 0c d6 93 03 d7 64 b4 70 5d 27 fe 63 c9 a4 50 f1 1b 70 3d 5b 2f 96 99 eb c9 b3 b9 ab fb a7 f3 d8 42 10 21 0b 97 91 e0 59 fc c1 c5 da 14 5c 05 04 ae c7 69 01 bc 36 38 d7 0b 02 03 03 c7 f2 55 b1 c9 73 2c 5c 13 27 6c 28 49 05 be 29 41 2f 46 7b ef ad 59 88 37 b2 4d db 39 fd f1 3b 90 e9 f7 cd 4c c3 2b d6 84 e8 5c e3 cb dd b8 a6 a9 c6 99 b9 5e 36 59 64 4d ff 2e c1 75 c9 cf a7 71 ac 35 1b ff 6d da a7 3a d7 cb 03 56 ac 58 c1 ca 3b 66 5c 90 0d b8 1e 3b 9e df a2 34 67 3e 7f 15 70 8d 8b 70 da 3f dc b1 26 e3 be 1a 39 81 58 b9 e6 4b 1f 30 51 72 2e 27 67 df e6 cd 85 95 e9 57 2b ca b1 95 03 e3 14 67 f5 2c 3a 1e 7e 46 5c b9 26 36 5a 54 ce 35 ee 19 02 ae 35 4a a1 3a d7
                                                              Data Ascii: P]j-%EUiD!!\dp]'cPp=[/B!Y\i68Us,\'l(I)A/F{Y7M9;L+\^6YdM.uq5m:VX;f\;4g>pp?&9XK0Qr.'gW+g,:~F\&6ZT55J:
                                                              2024-09-29 06:06:41 UTC1369INData Raw: 9b 3e f3 80 33 b8 a6 cf f0 07 04 d7 7b 55 95 ad d0 ef 52 94 04 d4 68 b0 53 93 bb 0d 0b b4 f7 c7 41 ff 45 b5 59 5a 9a 0b d7 66 e1 ab 82 6b 07 ba c6 b5 31 a5 6d c7 f0 c0 0a 19 62 70 6d ee e3 1b 57 c9 75 53 d1 82 89 90 02 87 c1 75 0f 91 ac af ce 75 1f a1 f1 7c 5c b8 06 bf 23 da ba 73 b8 22 c7 46 9e a7 37 f2 a4 a4 1d 7b e2 70 f3 bf bc 39 3c b9 0a ae 7d 6f cb f5 cb 04 fd 9b 05 e9 6d 9b 27 e2 5c db 4c 49 da 54 c5 75 13 f4 c5 74 b4 c2 ef 4c 43 76 32 b8 ee 25 92 b5 34 79 34 0b 25 ee 63 91 6b 58 b0 dd ac 9c 28 35 dc cc 60 d8 79 f9 ec 8e 93 8c ed 6d 72 3e b4 f1 ad b2 94 17 e1 8a b5 ab 16 73 97 eb fe 4c e5 b5 76 d9 13 40 59 6a ed c3 5a b2 b9 85 bb 24 f1 6c a5 74 e0 35 07 8e 94 43 d9 ed 16 7a a3 62 17 03 4d 5c 53 1a d0 84 69 3a 13 d7 e5 65 65 c7 94 58 8b 97 59 94 7c
                                                              Data Ascii: >3{URhSAEYZfk1mbpmWuSuu|\#s"F7{p9<}om'\LITutLCv2%4y4%ckX(5`ymr>sLv@YjZ$lt5CzbM\Si:eeXY|
                                                              2024-09-29 06:06:41 UTC1369INData Raw: c4 35 6e 6c 3a 25 36 f8 54 b2 81 08 9b 64 28 d9 15 c6 97 fd e8 00 8c ad 70 25 9a 37 f9 50 ae fd 03 45 1e da bc 4f e9 9b e7 bb 71 3d ce 10 38 71 16 c7 54 08 35 47 16 4c a7 45 c4 2d 6c eb 4c bf b9 73 3d 9e f8 c3 2e a6 d5 8b 42 f4 ba 5d 3d 6e f2 22 fe eb 7c 48 bf cc c4 f5 8c 19 ee 5c af c2 ea 58 6e e6 fa 63 68 e3 d9 aa 1a c9 f7 35 55 8a dd d8 61 fb f4 36 5e 90 42 47 5b 5b 00 ea 27 2c 5c fb 4f d4 d9 d1 20 94 de 5a e2 ca f5 58 6c 7e 66 ae c7 92 f5 cb c5 57 6b 8d ac 1f e3 89 6b 8d 2c 81 58 80 ab a1 71 07 7e cd 6b 67 b8 1e c7 5e 0b 9e 3f 4b bc 20 44 5b 33 c3 94 95 4d 0b a4 04 5c 2f f4 73 e5 9a e0 76 0f d8 dc 53 58 88 bb d8 2a d3 61 f7 5e f9 56 23 e6 40 41 01 ed b5 12 68 aa 7f 5b 62 fb cd d5 46 9a b0 86 3d 47 ee 5c 6b b3 5c b1 1e 45 a6 8f 30 71 3d 9c 9d c6 a4 ad
                                                              Data Ascii: 5nl:%6Td(p%7PEOq=8qT5GLE-lLs=.B]=n"|H\Xnch5Ua6^BG[[',\O ZXl~fWkk,Xq~kg^?K D[3M\/svSX*a^V#@Ah[bF=G\k\E0q=
                                                              2024-09-29 06:06:41 UTC1369INData Raw: b3 c3 d1 b8 49 d3 66 cd ab ff 56 a0 bb 87 da a7 45 cb d7 6e f3 73 2b 7d fb af 4e 2d 2c fb 8c 6b 93 58 c8 3e 70 2d 4b 3e c7 b0 c6 03 16 79 38 a0 7c bd cb b6 e3 b1 45 3a d8 99 fb 76 1c 4d 94 e5 2d 31 5b b3 72 e2 f9 49 9b d8 67 7f 93 70 7a 2f bc 51 de 72 d2 0c 36 8f 73 58 23 d1 99 5d a0 e6 d4 a4 06 e0 be 3b a8 d9 79 52 8e db e5 eb 06 f5 1b 7c fb 77 53 5b 4d d4 c4 dd d1 4f 11 82 4d 10 03 9f 9d 62 62 d2 e2 3a d8 00 34 9a e2 54 8b db b3 62 2e c9 f2 b1 53 fb 75 25 1e 27 e6 4a d9 94 4a 5a 78 72 f6 21 94 f1 a3 79 3a d6 59 0c ea 1a 09 dd ea 19 6a 87 7e 72 e3 bd d3 dd 41 dd f9 ae a1 b6 35 e5 cd d2 cb 63 45 6b 96 9e 41 08 12 28 1a 49 25 e2 28 0f 70 ff 46 c9 4e 41 ca 13 47 2c da cf 47 9d 90 e5 6d 47 b2 cd a3 ec f8 f8 68 dd 1a e7 53 2a 30 f0 da 81 ef d5 5d d5 0a 19 d4
                                                              Data Ascii: IfVEns+}N-,kX>p-K>y8|E:vM-1[rIgpz/Qr6sX#];yR|wS[MOMbb:4Tb.Su%'JJZxr!y:Yj~rA5cEkA(I%(pFNAG,GmGhS*0]
                                                              2024-09-29 06:06:41 UTC1369INData Raw: 52 3d 41 fd aa af b9 9a 58 d7 d5 c4 f5 c5 1d 6d 3c 35 6b 0a af 8b de 51 8f 04 e8 a2 c0 99 99 dd ca f5 2d a2 23 f1 1e 6a 6e 03 f2 be df 31 58 ff 5d c4 7c 76 74 1d 34 e4 0d 1e c8 d0 05 ea ae c6 db b8 95 d8 da 13 d4 40 0d 07 0e 12 c6 9b 91 ce 80 fa 39 84 00 0e 8d 8c 83 3d a7 65 65 e7 b7 50 c5 7d e2 00 1f 78 51 f3 0c 87 d9 d9 7c 15 04 24 fb e4 c6 43 c7 e4 2d bb b3 8a d9 19 ef 31 57 80 4e 5f 84 89 f0 e3 31 a7 76 6c dc b4 f5 c8 e5 e8 d4 3d 20 d3 1b 71 98 0d f3 33 6c 5c fd 1f 96 8a b0 f6 4d 94 6c af 13 2f c8 03 d4 2d 39 77 cd 2c 75 6a 54 29 b1 e2 f1 0a af 44 56 b7 46 68 f7 97 2d c8 08 2c 0d 29 f4 b1 08 24 ff f9 76 13 22 2e b3 65 8d 7a 5b 8b fe 26 fb da d9 fa d5 0a b5 fe 2b 69 c4 b5 e0 1b 9e a0 ee 63 9a 6a e5 3f 35 76 81 fa e7 08 01 84 b7 8f 28 2f 2f 2b cf ba a4
                                                              Data Ascii: R=AXm<5kQ-#jn1X]|vt4@9=eeP}xQ|$C-1WN_1vl= q3l\Ml/-9w,ujT)DVFh-,)$v".ez[&+icj?5v(//+
                                                              2024-09-29 06:06:41 UTC1369INData Raw: a7 65 79 53 47 1b 7a ea 70 d6 53 df fc 6b 5d 33 5a 4f 1f 32 b1 8e 41 7f bf 8a 9c eb 09 2c f4 3f a3 04 1c 79 95 ea f3 67 ac cb e6 83 ec f3 51 30 ea 96 af ec 4c 61 9b bc 84 2d 8e 60 a7 b2 23 30 54 95 39 8f 4a 7f ab 6b 3e eb 89 3c fd d1 0f c6 d8 3a 3c 27 67 9b c0 19 3f 63 8c 29 15 b3 16 df b9 e9 28 1c 84 a0 7c 7b aa 1c 8c 71 63 93 97 d0 e2 b8 c9 2b d9 98 fe be f6 6e 5d f3 59 4f 10 7b 51 d6 5d 84 d5 a4 9d 7b d9 41 07 9c 94 c4 d8 98 b3 85 88 35 d5 e1 65 fb 8f 9c da 70 49 88 fc 86 2c cb f6 00 f0 48 ca e3 72 0d 67 9d 1c 84 85 8e 6f 18 d2 3f 7c 5c fd 72 d6 53 f5 e9 6f 2c a8 6a 2c 5a e1 71 59 62 9c c5 0f 33 b1 08 b9 20 f9 4a 96 18 65 f3 61 76 3e d7 e2 62 33 c8 41 3b cc 93 7d cf 5c 45 65 a7 57 3d f5 f0 11 23 bd 2e f4 a8 11 23 46 d7 0c fb 23 3e a1 7f 46 8f f9 b4 2e
                                                              Data Ascii: eySGzpSk]3ZO2A,?ygQ0La-`#0T9Jk><:<'g?c)(|{qc+n]YO{Q]{A5epI,Hrgo?|\rSo,j,ZqYb3 Jeav>b3A;}\EeW=#.#F#>F.


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              12192.168.2.549733188.114.96.34433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-29 06:06:41 UTC1332OUTGET /path/img/DDO-logo.png HTTP/1.1
                                                              Host: maliyecezasorgu.org
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://maliyecezasorgu.org/sorgu
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6Ilovbnl3aE1kaURsRDNBU1NJODcxVHc9PSIsInZhbHVlIjoiMmpRNlFjVVdoNWtrM2R6b3lyNHhSRFZDVGRwdnBuSUdyR0dHNTArQ0dMRkVxa2JRYjNiOUVCL083eEpoK3puS0ZrZFcxaHZsQmpRYUFoZFk5cVJPZnJUY1RZTDA0RWVwc2lGNG55dXRQZWlJVlJxZEZNVFRURldlZU5PTUVSTGEiLCJtYWMiOiI1ZjVjODY0YTQ3NDAwNjFmZTQxZjk4ZDA4ZDA0ZTkzZWE5ODliNTY0OTNlODhkODJkOTA4N2E5NGRiYzgyZjFmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlJDL2tRQU5VaFpXTWpiRllLaGl0Znc9PSIsInZhbHVlIjoiMzdENEdxUjU2cGJMTEZaQ0ZBS2hpTWxraUVXZ0lkdnQ3bzJuaVc4Mzd4V0lLU2xOcjA3a0ROaFMwcVZlNFBud1QyTEVJS1E5aEFGVTdLa1dLeFlFaXRLOTZHeWlzbmFQUitMNDQyd2FPY3FOUTRaZU1mR1puMEduNGdvUWp3dC8iLCJtYWMiOiIzODZjMTM3ODU3YTYyZGVlMTVkMjc1MjA5NjUzYWRmOTFhOWZlM2UyNzU5YWIwYzMxMDIwOTc0ZGM1MTgwOGQwIiwidGFnIjoiIn0%3D
                                                              2024-09-29 06:06:41 UTC673INHTTP/1.1 200 OK
                                                              Date: Sun, 29 Sep 2024 06:06:41 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 12307
                                                              Connection: close
                                                              last-modified: Thu, 15 Aug 2024 21:48:35 GMT
                                                              etag: "66be77b3-3013"
                                                              x-powered-by: PleskLin
                                                              Cache-Control: max-age=14400
                                                              CF-Cache-Status: REVALIDATED
                                                              Accept-Ranges: bytes
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=K7jNhF5tN%2FWhsMvct47v9FEjqtVH5Esmkr9P2eBgLfbFdtUvIk2Bbkk7ibNQU0sHVBF92yBP2REHokdNPiLqdKJwQ2z7PnC0KCFmx0mx5ZaesIFli1u2GV11B8RaeXaJ4Y9Z%2Bb23"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              Server: cloudflare
                                                              CF-RAY: 8ca9c9e2eecc1a2c-EWR
                                                              2024-09-29 06:06:41 UTC696INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 4c 00 00 00 30 08 06 00 00 01 0d fe 73 c7 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 2d 4f 49 44 41 54 78 da ed 5d 77 78 54 45 d7 ff dd dd cd a6 42 68 d2 8b a0 10 04 54 40 84 64 53 08 45 aa a2 a0 20 9f 15 ec 5d c0 5e 5f f4 b5 bf 2a 08 2a 52 34 82 d4 00 41 08 86 d0 a4 a5 d0 3b 82 74 48 80 10 08 84 74 92 ec de ef 8f 33 c3 9d 3b 7b ef 66 97 6a c9 ef 79 f6 b9 3b e5 ce cc 9d 3b f7 cc 99 73 ce 9c 01 04 6c 4d ea f1 18 fe ca 58 3b 23 f2 17 31 bc 69 6e e4 d3 52 96 a5 00 c6 b0 ff 76 76 7d 11 c0 78 00 83 01 9c 97 f2
                                                              Data Ascii: PNGIHDRL0sgAMAa cHRMz&u0`:pQ<bKGD-OIDATx]wxTEBhT@dSE ]^_**R4A;tHt3;{fjy;;slMX;#1inRvv}x
                                                              2024-09-29 06:06:41 UTC1369INData Raw: a6 01 f8 14 40 0e 88 9a 01 40 57 0f 75 66 b1 ab 1f bb d6 82 c8 97 10 fa 02 f8 1c 34 d2 6e 01 51 be 8e 26 e5 29 ac cd 05 d0 46 a6 0b da 27 d9 12 c0 11 16 5f 0d c4 0f c9 9f e9 e7 00 06 2b 72 c9 5b 12 22 56 94 97 5a 70 32 cf 82 b0 1b 83 da 1d de 57 f0 c1 1d 4f a7 8e f2 f1 bd fc 2b 61 01 f4 23 32 30 00 7b 8a 8a 11 6e 53 9d f6 ec 63 79 5b 2b e8 48 15 40 04 34 9a 31 4e 4a 13 af eb d8 ff 1d 2c 5c 60 90 57 2e 5b 24 c8 1f 43 4f 74 07 08 ff b3 d9 35 d3 a0 6e b9 1d c3 d8 55 81 39 6d 1c 2a dd 3b 4b 0a e7 7a 28 1f 48 fd 25 ba af 59 8f 1d 5c 71 c7 13 26 49 72 41 53 3d a4 19 3d a4 27 42 af 9a 5c ef 05 4d 02 8f 08 f1 59 26 79 01 e0 b8 14 f7 2d bb 7e cd ae df 83 06 55 a4 41 dd 23 00 b4 02 30 53 6a db b1 0a 9e 13 48 4a ea ed af 8e 1c 69 01 80 1f 3f ec f4 29 00 ec 8a 1f 68
                                                              Data Ascii: @@Wuf4nQ&)F'_+r["VZp2WO+a#20{nScy[+H@41NJ,\`W.[$COt5nU9m*;Kz(H%Y\q&IrAS=='B\MY&y-~UA#0SjHJi?)h
                                                              2024-09-29 06:06:41 UTC1369INData Raw: 20 39 19 ef c7 db 40 83 1f ac 1d 5f 41 af f2 5c c9 ca e5 ef a7 bf d4 a7 2a 64 23 20 6a 4f a2 10 5e 22 bc 17 6e d6 20 aa 20 39 a1 31 12 a7 69 aa d1 e3 1b 63 6b ad 8b 8f 58 2c e7 d8 18 1f 99 a0 aa a4 c3 98 3b da 31 e7 48 fa 90 94 f1 23 3b 7d 93 91 d2 67 2d 00 a8 ea 48 db d2 49 31 d3 e4 fb d6 cd 8c 8a 47 c5 90 85 a7 9f 01 78 4d 08 df c0 ae 63 a1 51 03 00 f8 10 f4 12 f9 80 13 1f 98 53 23 51 a7 db 0c c0 61 68 4b 99 7b 40 0c 28 d7 12 72 69 38 67 82 f9 92 4f a6 98 00 0d c4 e3 d0 e4 76 9c 5b df c2 ae 7c 60 8a b2 c2 2c d0 47 b6 82 85 ed 30 1e 98 00 ad 9f c7 41 1b c4 c3 59 3b cf 0a 79 9e 04 2d e9 de 61 e1 3e ec ca 07 ae f8 ec 85 ec 79 f9 b3 f3 76 29 20 03 af b6 20 6a 3a 09 40 3d d6 57 9c ca 72 f9 e5 0b a0 59 ea 1c 0b f3 0f f7 10 bb fe 29 d4 c7 07 e7 7c 76 5d 06 cf
                                                              Data Ascii: 9@_A\*d# jO^"n 91ickX,;1H#;}g-HI1GxMcQS#QahK{@(ri8gOv[|`,G0AY;y-a>yv) j:@=WrY)|v]
                                                              2024-09-29 06:06:41 UTC1369INData Raw: 1a 0c 23 83 4e 2e 34 7e 55 88 e3 75 ae 15 e2 ba 00 b8 13 64 59 b4 92 c5 2d 04 31 f5 5c 42 f0 5f 76 5d 07 6d f5 bf 51 f8 01 9a fe 9c e3 7f 2c ad 09 f4 0b 83 b7 d8 b5 3a b4 8f 18 ec 99 00 6d e3 13 a0 19 83 bc 22 c4 f5 16 f2 89 cf d6 13 ee 86 14 f2 46 85 ea c2 fd 80 b6 a2 16 2d 92 9a 0b ff 8d 16 63 7e 30 47 3d 00 9d 4d 53 d5 15 b1 b6 b4 69 11 0b 66 7c d9 69 be 59 9e 2d f3 ee a9 66 96 76 70 45 d7 c4 2d 09 8e c5 3e 0c 6e d1 3f 84 3c 30 f9 60 e0 ac c4 0e e8 a9 24 1f 4c e3 a1 89 21 64 73 6b 40 db 64 cf 61 34 30 17 40 db c1 cb 0d 23 8c 06 a6 e8 9e a2 3b 80 ff 63 ff ad a0 97 c4 d3 b9 58 e7 13 e9 d9 e4 7a e5 ff 87 a4 7c b1 c2 ff d5 42 1c ef 87 e7 a1 a9 6c c5 59 ab d0 a0 6c ee f2 62 bb 94 66 f4 71 9e 05 69 c8 38 de 95 da d5 06 64 e0 a2 18 94 0f 90 f6 8e 3f 0b 77 de
                                                              Data Ascii: #N.4~UudY-1\B_v]mQ,:m"F-c~0G=MSif|iY-fvpE->n?<0`$L!dsk@da40@#;cXz|BlYlbfqi8d?w
                                                              2024-09-29 06:06:41 UTC1369INData Raw: 28 cd 03 99 ff 8b 70 40 f3 8d c2 b1 4a 7a c8 71 d0 76 50 36 97 ca e4 3f 91 ea 9e 61 3f d9 49 c3 0c b8 0b e3 8d 30 19 24 e2 d8 c3 fe 1b b9 35 2e 07 6d 8d d8 0f 92 08 cc 93 d2 3f 86 5e 80 5d 13 9a cc 13 20 9e ee 6d 68 32 5d 05 e4 bb a5 87 54 4e 37 56 cf 20 21 ae 1a 68 95 1d 04 1a d0 0a c8 d3 70 07 21 4f 63 d0 62 43 b4 1c af 0e da 5a 21 5b 93 cb 08 64 ef c5 02 ef b1 0f ee fb d6 cd 30 04 da 2e 4d 60 d5 cc ee a6 fe b2 76 27 45 e4 26 8e 75 ec 5f 30 c6 b1 27 fe ab 4e e9 89 df 46 ac d8 34 37 c2 95 30 ca 51 e6 43 e3 64 8c 03 0d 9a 18 d0 16 07 3e 88 c4 ed 18 2a f4 f2 39 80 c4 2e e2 c0 cc 13 c2 8d 40 aa 3f ee 4b e6 10 48 26 16 ce d2 db 08 f5 c8 82 68 4f fe b8 44 a8 20 f9 e0 56 a1 ac ef 0c f2 88 96 e9 a2 5f 1a 31 7d 39 0b b7 94 ea 7e c3 a0 2d b2 75 bd 68 5c 2d da 64
                                                              Data Ascii: (p@JzqvP6?a?I0$5.m?^] mh2]TN7V !hp!OcbCZ![d0.M`v'E&u_0'NF470QCd>*9.@?KH&hOD V_1}9~-uh\-d
                                                              2024-09-29 06:06:41 UTC1369INData Raw: 2b 87 56 f6 9a b5 79 4e d7 b9 f3 c7 46 1b 4e f7 7b 7e ef 15 96 38 3e f6 6f 6f 6c 50 89 4a 54 e2 df 83 8b da ae 93 1a e7 68 6b f1 53 fe 67 b5 5b cf 9d 39 5d 76 1e 40 9a 35 af 74 ea 1d 6f 6e 3a b7 6d 4a 8f e0 ac e2 fc 3b ce 97 db aa 15 14 96 3e 1c 68 b5 fe e2 1f 80 82 c0 56 f6 85 5d ba ac 2c d9 bd ac 5b cd f2 c2 f3 77 fb 05 28 5d f2 ce f9 05 9f 3c 59 5c e5 f4 39 d7 7b 43 df 5d b7 f6 62 da 72 99 51 1f 64 65 96 0c f2 10 bd 1a 97 cf 14 b1 11 48 9a b4 e6 12 cb a9 44 25 2a 71 8d 50 21 c1 4c 9e d4 b3 46 af 27 16 eb 88 c6 aa 69 5d 06 1c 38 54 e2 7f 43 3d bf fa 07 8f 97 58 86 be b7 de 70 6d e8 c9 13 fb e6 84 88 0f 8e 64 a0 a4 6a 08 d4 e2 f3 ca 8e 3b 9f 4b 13 5d b8 62 d7 ae 81 f6 d6 ad 67 97 e2 f2 e1 43 18 1f f2 b1 0f a4 20 7d 03 24 39 15 77 77 df 06 52 ee f1 d3 cf
                                                              Data Ascii: +VyNFN{~8>oolPJThkSg[9]v@5ton:mJ;>hV],[w(]<Y\9{C]brQdeHD%*qP!LF'i]8TC=Xpmdj;K]bgC }$9wwR
                                                              2024-09-29 06:06:41 UTC1369INData Raw: 2b c8 da d0 36 63 1c 83 b6 c9 45 87 0b 14 77 4f 52 4c d7 b5 53 1d af ec 4b 72 dc b0 72 72 f8 08 4f 35 6d 9e 1b f9 f8 ea a9 fa 83 f8 ce 6c 1c 18 ba 3c 2e 66 5a e2 f8 bb 82 00 40 2d 77 3d e9 74 a9 d6 cc 33 67 1e 04 80 53 9b fb d5 5f 34 29 3a 4e 2e 2b 23 ad cf cd ab 67 c5 de 63 54 8f 63 50 7a b1 ba af b7 ff 96 84 ae 03 55 55 55 36 c7 3b 1e 9e f9 c5 6d be 7e 30 de e2 11 d0 6c f9 11 88 0d 9f 05 9a 7d c4 f3 de c4 19 6a 35 48 f6 29 3a 65 e4 b2 b0 cf d8 bd 39 d0 1f cd ea 0b 9a 40 bf cc 0c 91 d2 33 40 9c ee 36 90 c9 6e 18 48 b6 7a 3b b4 4d d0 df 81 3e 84 17 40 83 2e 0c f4 a1 7e 04 8d 38 85 81 38 34 27 88 bb 4a 07 2d b1 b8 75 c3 09 78 e7 c8 91 63 1e e8 43 e3 2e 63 ad a0 65 d2 5e 68 d6 9b 4e 10 61 dd 0d 5a 06 46 80 3e 92 eb 3d 94 5b 02 e3 8f ad 22 f8 4a 30 3f 03 6d
                                                              Data Ascii: +6cEwORLSKrrrO5ml<.fZ@-w=t3gS_4):N.+#gcTcPzUUU6;m~0l}j5H):e9@3@6nHz;M>@.~884'J-uxcC.ce^hNaZF>=["J0?m
                                                              2024-09-29 06:06:41 UTC1369INData Raw: 70 c3 f6 7b a1 77 69 72 25 b1 0d a4 15 1e 07 52 de c4 80 ec f4 14 90 dc ef d7 2b 54 ef ab 20 e7 01 bb 41 f2 d7 f3 20 d7 33 ed 40 26 4b 5e 9b ef fd 43 f1 2c 80 28 90 99 94 37 27 b8 79 83 9a 00 5e 64 e5 c5 03 c2 92 7c cd b4 a8 66 35 aa 3a 9b b6 be 2b 7d b9 37 25 1d 5c d6 ad 4e 69 59 71 82 aa aa 0e 97 13 5b 4e e5 28 25 e7 f2 50 ab 5e 5d e4 14 14 a8 25 ce 32 94 e4 17 c1 59 ea 74 d9 42 43 ac 7e 4e 55 b5 04 da 71 bd d3 85 c3 45 c5 4a 1b a7 53 ad a1 40 79 6d c0 f0 b4 af bd a9 0f 00 16 ff d8 f9 b5 e3 19 ca c4 a1 23 57 e6 ae 99 16 55 3d fa c1 94 b3 de de cb 50 1d b4 db a6 ba f0 f3 07 71 8a 7b 41 82 ef 8a 34 6f dc 0d b4 02 32 db f9 d3 43 de 86 d0 b4 92 05 70 b7 97 bc 0e 44 0c ca 41 82 77 5e b7 05 a4 31 74 41 f3 1a e7 32 08 ff 9b 8e a9 e1 ae 64 66 83 b4 aa 16 90 96
                                                              Data Ascii: p{wir%R+T A 3@&K^C,(7'y^d|f5:+}7%\NiYq[N(%P^]%2YtBC~NUqEJS@ym#WU=Pq{A4o2CpDAw^1tA2df
                                                              2024-09-29 06:06:41 UTC1369INData Raw: 74 eb be a9 4f f4 7a 3a cd d1 7f 58 da 5c 00 38 9b 7f fc 96 c2 22 cb 87 03 5e 4e ab de ff d9 35 eb 01 65 ba 53 55 2c 8a c5 3a 29 7a 48 da cb d5 42 83 7a d5 ab 69 cb 02 80 e6 7d d6 9c 6a d9 27 ed be a8 87 d2 bb b4 6a ed 77 6c cd 8c f0 58 b3 fa f2 4a ed 41 db 76 db 7e b8 7d d0 aa 47 42 ec 96 f9 1d 1b 60 9a b7 b6 9b 15 c0 ac 0c 59 f3 2e 7b 0d ba 9c 1c a6 b7 65 c9 a2 13 4f 79 e3 84 fc c3 59 de d7 a1 cd ca 0f 40 5b 76 cb b8 9c c4 c2 9b c9 40 b6 90 10 7d ab ca 67 6e 4e 33 29 e3 4f 10 c7 c8 71 87 94 2e b6 23 14 b4 9f 99 2f c7 bf 03 89 5e ae b4 b5 c5 79 f6 6c 5c 86 dd 03 f4 81 aa 2c 6d 02 dc 77 72 5d 2e 88 04 33 1b da 8a a3 36 80 27 84 7e 00 68 b9 ff 89 90 df 02 77 f1 84 19 44 03 f7 4d 30 7f 5f ef 0a ff 6b 41 7f e0 18 a0 1f 83 51 a0 1d 75 f2 cf 4f ba a7 a2 ef 48
                                                              Data Ascii: tOz:X\8"^N5eSU,:)zHBzi}j'jwlXJAv~}GB`Y.{eOyY@[v@}gnN3)Oq.#/^yl\,mwr].36'~hwDM0_kAQuOH
                                                              2024-09-29 06:06:41 UTC659INData Raw: 42 a2 22 99 67 25 fe 09 48 1e 15 6d 28 df 48 f9 25 32 6c ca a7 9d 7e fd 7d a2 63 cc 82 b1 8e 8f 8c f2 2c 1e 1b d3 14 95 a8 c4 bf 0f ef 81 94 3d f9 a0 6d 94 95 27 a7 56 a2 12 95 a8 44 25 fe 79 f8 7f 3a d1 72 2a 58 b9 5c 23 00 00 00 90 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 04 01 1a 00 05 00 00 00 01 00 00 00 3e 01 1b 00 05 00 00 00 01 00 00 00 46 01 28 00 03 00 00 00 01 00 01 00 00 87 69 00 04 00 00 00 01 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 01 00 05 90 00 00 07 00 00 00 04 30 32 31 30 a0 00 00 07 00 00 00 04 30 31 30 30 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 4c a0 03 00 04 00 00 00 01 00 00 00 30 00 00 00 00 ee 82 9a 27 00 00 00 25 74 45 58 74 64 61 74 65 3a 63 72 65 61 74 65 00 32 30 32 33 2d
                                                              Data Ascii: B"g%Hm(H%2l~}c,=m'VD%y:r*X\#eXIfMM*>F(iN02100100L0'%tEXtdate:create2023-


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              13192.168.2.549734188.114.96.34433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-29 06:06:41 UTC1327OUTGET /path/img/999.png HTTP/1.1
                                                              Host: maliyecezasorgu.org
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://maliyecezasorgu.org/sorgu
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6Ilovbnl3aE1kaURsRDNBU1NJODcxVHc9PSIsInZhbHVlIjoiMmpRNlFjVVdoNWtrM2R6b3lyNHhSRFZDVGRwdnBuSUdyR0dHNTArQ0dMRkVxa2JRYjNiOUVCL083eEpoK3puS0ZrZFcxaHZsQmpRYUFoZFk5cVJPZnJUY1RZTDA0RWVwc2lGNG55dXRQZWlJVlJxZEZNVFRURldlZU5PTUVSTGEiLCJtYWMiOiI1ZjVjODY0YTQ3NDAwNjFmZTQxZjk4ZDA4ZDA0ZTkzZWE5ODliNTY0OTNlODhkODJkOTA4N2E5NGRiYzgyZjFmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlJDL2tRQU5VaFpXTWpiRllLaGl0Znc9PSIsInZhbHVlIjoiMzdENEdxUjU2cGJMTEZaQ0ZBS2hpTWxraUVXZ0lkdnQ3bzJuaVc4Mzd4V0lLU2xOcjA3a0ROaFMwcVZlNFBud1QyTEVJS1E5aEFGVTdLa1dLeFlFaXRLOTZHeWlzbmFQUitMNDQyd2FPY3FOUTRaZU1mR1puMEduNGdvUWp3dC8iLCJtYWMiOiIzODZjMTM3ODU3YTYyZGVlMTVkMjc1MjA5NjUzYWRmOTFhOWZlM2UyNzU5YWIwYzMxMDIwOTc0ZGM1MTgwOGQwIiwidGFnIjoiIn0%3D
                                                              2024-09-29 06:06:41 UTC673INHTTP/1.1 200 OK
                                                              Date: Sun, 29 Sep 2024 06:06:41 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 2220
                                                              Connection: close
                                                              last-modified: Thu, 15 Aug 2024 21:48:35 GMT
                                                              etag: "66be77b3-8ac"
                                                              x-powered-by: PleskLin
                                                              Cache-Control: max-age=14400
                                                              CF-Cache-Status: REVALIDATED
                                                              Accept-Ranges: bytes
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9R%2BJrDDztPN7Ez8j1IeL7rRm8QspUuNno6Z4xqNjfyF4%2BUP32w9jN97aViBNuyr5xcH3AY8FeR2kKlS1AfdtGw0ca82iQjaawZK3sWITYolg9%2FugBUFjMUSaL4w5eDcV58W4sKgQ"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              Server: cloudflare
                                                              CF-RAY: 8ca9c9e37aa542ac-EWR
                                                              2024-09-29 06:06:41 UTC696INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a5 00 00 00 28 08 03 00 00 01 df dc fa 78 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 01 80 50 4c 54 45 ff ff ff fe fb fc fc dd de f8 ba bb f4 9e 9f f1 88 89 ef 78 79 ed 6f 6f ec 69 6a ec 64 65 f4 9b 9c fa d1 d1 fe f0 ef f1 85 86 eb 65 66 f3 94 95 f7 b4 b5 f9 c8 c9 fa cf d0 fa d2 d2 fa ca ca f7 b8 b8 f1 8c 8e e7 4d 4c e0 28 22 e8 53 53 ef 7c 7d e9 54 54 f5 a1 a2 fc d7 d7 fe f6 f6 e2 30 2c df 24 1b fe fc fc ff f9 f9 f6 af af e9 56 57 e7 4a 4a f2 90 92 fc dc dc e2 2e 29 f6 ab ac e6 48 48 fd f3 f2 f2 8e 8f e3 35 32 f8 c2 c3 e8 51 52 e4 37 35 f3 9c 9d fb d3 d4 e0
                                                              Data Ascii: PNGIHDR(xgAMAa cHRMz&u0`:pQ<PLTExyooijdeefML("SS|}TT0,$VWJJ.)HH52QR75
                                                              2024-09-29 06:06:41 UTC1369INData Raw: 6b e0 5a e9 7a 5d f5 82 dd 0b 8d da 16 73 35 7c 5e b1 f5 ff 92 6f 98 f9 39 4e 97 ab 7f 2b 56 89 06 88 36 2c d4 fe 5c 1c 30 44 6f e6 fc 59 16 b6 40 6e 7b 81 f5 ce 23 d2 71 69 4e 33 9c a4 21 2a 28 11 a2 b2 5b 40 72 81 33 78 ed ed a4 d0 e4 ac 2f af 4d aa 85 b5 cf 57 63 b7 f4 d7 cf ab 61 7d e1 ad ff 59 0d df 63 a3 a3 eb dc 58 3d 9c b5 10 c8 0f 5d 1d 71 6f 1f 2c 70 96 13 bb 81 dc 38 0b 29 04 4d 7f 95 5d 31 9f 90 f4 b5 b1 df 5c f5 19 82 e1 10 ac 71 06 be 0a b4 8c 28 41 79 16 12 f9 a3 a4 1b 11 e6 42 38 50 42 14 25 f3 e7 ec 50 3f 42 f8 ca 19 88 de 22 ef d0 99 c1 23 0e 59 07 53 60 07 7c de 96 3d c2 b9 c8 89 5d d6 14 30 59 1e 46 fd a2 6e 11 60 b9 1b 16 88 81 01 72 f4 76 ea 88 03 c9 2c 3c db d7 26 1d 60 36 6a 80 40 9c b0 42 1d 20 2f bc 4b fc 85 96 63 0e c1 3d 6c d7
                                                              Data Ascii: kZz]s5|^o9N+V6,\0DoY@n{#qiN3!*([@r3x/MWca}YcX=]qo,p8)M]1\q(AyB8PB%P?B"#YS`|=]0YFn`rv,<&`6j@B /Kc=l
                                                              2024-09-29 06:06:41 UTC155INData Raw: 6f cb f9 67 dd b2 fe 1d 00 00 00 25 74 45 58 74 64 61 74 65 3a 63 72 65 61 74 65 00 32 30 32 33 2d 30 34 2d 30 34 54 31 35 3a 35 39 3a 35 34 2b 30 30 3a 30 30 b9 70 75 4d 00 00 00 25 74 45 58 74 64 61 74 65 3a 6d 6f 64 69 66 79 00 32 30 32 33 2d 30 34 2d 30 34 54 31 35 3a 35 39 3a 35 34 2b 30 30 3a 30 30 c8 2d cd f1 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                              Data Ascii: og%tEXtdate:create2023-04-04T15:59:54+00:00puM%tEXtdate:modify2023-04-04T15:59:54+00:00-tEXtSoftwareAdobe ImageReadyqe<IENDB`


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              14192.168.2.54973635.190.80.14433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-29 06:06:41 UTC474OUTPOST /report/v4?s=qEIxNlZleFTyWUB7CwJwBPEU1Ea2dzgKjxmL5S0Siw1SxyCpXpaAlOuzhZ88uWkFeiw65i78xsrrsIJSgyQV6b5QJkuaFHnZVQ9CZwO9JDasgK3G2AMfpvptjbTg4cWp%2Frk%3D HTTP/1.1
                                                              Host: a.nel.cloudflare.com
                                                              Connection: keep-alive
                                                              Content-Length: 465
                                                              Content-Type: application/reports+json
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-09-29 06:06:41 UTC465OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 36 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 61 6c 69 79 65 63 65 7a 61 73 6f 72 67 75 2e 6f 72 67 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 31 38 2e 31 38 37 2e 33 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72
                                                              Data Ascii: [{"age":1,"body":{"elapsed_time":662,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://maliyecezasorgu.org/","sampling_fraction":1.0,"server_ip":"104.18.187.31","status_code":404,"type":"http.error"},"type":"network-error","ur
                                                              2024-09-29 06:06:41 UTC168INHTTP/1.1 200 OK
                                                              Content-Length: 0
                                                              date: Sun, 29 Sep 2024 06:06:41 GMT
                                                              Via: 1.1 google
                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              15192.168.2.549730184.28.90.27443
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-29 06:06:41 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept: */*
                                                              Accept-Encoding: identity
                                                              User-Agent: Microsoft BITS/7.8
                                                              Host: fs.microsoft.com
                                                              2024-09-29 06:06:41 UTC467INHTTP/1.1 200 OK
                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                              Content-Type: application/octet-stream
                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                              Server: ECAcc (lpl/EF67)
                                                              X-CID: 11
                                                              X-Ms-ApiVersion: Distribute 1.2
                                                              X-Ms-Region: prod-neu-z1
                                                              Cache-Control: public, max-age=124701
                                                              Date: Sun, 29 Sep 2024 06:06:41 GMT
                                                              Connection: close
                                                              X-CID: 2


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              16192.168.2.549741188.114.96.34433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-29 06:06:42 UTC1384OUTGET /CryptoServlet?generateKeyPair=true&pn=%2Fsorgu&ajax=1&token= HTTP/1.1
                                                              Host: maliyecezasorgu.org
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              Accept: application/json, text/javascript, */*; q=0.01
                                                              X-Requested-With: XMLHttpRequest
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://maliyecezasorgu.org/sorgu
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6Ilovbnl3aE1kaURsRDNBU1NJODcxVHc9PSIsInZhbHVlIjoiMmpRNlFjVVdoNWtrM2R6b3lyNHhSRFZDVGRwdnBuSUdyR0dHNTArQ0dMRkVxa2JRYjNiOUVCL083eEpoK3puS0ZrZFcxaHZsQmpRYUFoZFk5cVJPZnJUY1RZTDA0RWVwc2lGNG55dXRQZWlJVlJxZEZNVFRURldlZU5PTUVSTGEiLCJtYWMiOiI1ZjVjODY0YTQ3NDAwNjFmZTQxZjk4ZDA4ZDA0ZTkzZWE5ODliNTY0OTNlODhkODJkOTA4N2E5NGRiYzgyZjFmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlJDL2tRQU5VaFpXTWpiRllLaGl0Znc9PSIsInZhbHVlIjoiMzdENEdxUjU2cGJMTEZaQ0ZBS2hpTWxraUVXZ0lkdnQ3bzJuaVc4Mzd4V0lLU2xOcjA3a0ROaFMwcVZlNFBud1QyTEVJS1E5aEFGVTdLa1dLeFlFaXRLOTZHeWlzbmFQUitMNDQyd2FPY3FOUTRaZU1mR1puMEduNGdvUWp3dC8iLCJtYWMiOiIzODZjMTM3ODU3YTYyZGVlMTVkMjc1MjA5NjUzYWRmOTFhOWZlM2UyNzU5YWIwYzMxMDIwOTc0ZGM1MTgwOGQwIiwidGFnIjoiIn0%3D
                                                              2024-09-29 06:06:43 UTC601INHTTP/1.1 404 Not Found
                                                              Date: Sun, 29 Sep 2024 06:06:43 GMT
                                                              Content-Type: application/json
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              x-powered-by: PHP/8.3.11
                                                              Cache-Control: no-cache, private
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6crtplpzI4IJ3ZccE3IVpxCDwhyuwMZCuAg%2B1mnq7rFLpm2cChpwkDUlmqCMiUXbGecoLAr6DBZVreXPFKfEIylcl2njAlPxrUUqrNJ6O7OBImR31pt3zOlNkW2GQPiHtvZAhgCa"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              Server: cloudflare
                                                              CF-RAY: 8ca9c9ec4b61c34e-EWR
                                                              2024-09-29 06:06:43 UTC768INData Raw: 31 66 39 34 0d 0a 7b 0a 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 54 68 65 20 72 6f 75 74 65 20 43 72 79 70 74 6f 53 65 72 76 6c 65 74 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 2e 22 2c 0a 20 20 20 20 22 65 78 63 65 70 74 69 6f 6e 22 3a 20 22 53 79 6d 66 6f 6e 79 5c 5c 43 6f 6d 70 6f 6e 65 6e 74 5c 5c 48 74 74 70 4b 65 72 6e 65 6c 5c 5c 45 78 63 65 70 74 69 6f 6e 5c 5c 4e 6f 74 46 6f 75 6e 64 48 74 74 70 45 78 63 65 70 74 69 6f 6e 22 2c 0a 20 20 20 20 22 66 69 6c 65 22 3a 20 22 2f 76 61 72 2f 77 77 77 2f 76 68 6f 73 74 73 2f 65 65 65 65 65 2e 63 6f 6d 2f 65 64 6f 73 79 61 6c 61 72 2e 6e 65 74 2f 76 65 6e 64 6f 72 2f 6c 61 72 61 76 65 6c 2f 66 72 61 6d 65 77 6f 72 6b 2f 73 72 63 2f 49 6c 6c 75 6d 69 6e 61 74 65 2f 52 6f 75 74 69 6e 67
                                                              Data Ascii: 1f94{ "message": "The route CryptoServlet could not be found.", "exception": "Symfony\\Component\\HttpKernel\\Exception\\NotFoundHttpException", "file": "/var/www/vhosts/eeeee.com/edosyalar.net/vendor/laravel/framework/src/Illuminate/Routing
                                                              2024-09-29 06:06:43 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 65 22 3a 20 37 36 33 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 66 75 6e 63 74 69 6f 6e 22 3a 20 22 6d 61 74 63 68 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 63 6c 61 73 73 22 3a 20 22 49 6c 6c 75 6d 69 6e 61 74 65 5c 5c 52 6f 75 74 69 6e 67 5c 5c 52 6f 75 74 65 43 6f 6c 6c 65 63 74 69 6f 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 2d 3e 22 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 66 69 6c 65 22 3a 20 22 2f 76 61 72 2f 77 77 77 2f 76 68 6f 73 74 73 2f 65 65 65 65 65 2e 63 6f 6d 2f 65 64 6f 73 79 61 6c 61 72 2e 6e 65 74 2f 76 65 6e 64 6f 72 2f 6c 61 72 61 76 65 6c 2f 66 72 61 6d 65 77 6f 72 6b 2f 73 72 63 2f 49 6c
                                                              Data Ascii: "line": 763, "function": "match", "class": "Illuminate\\Routing\\RouteCollection", "type": "->" }, { "file": "/var/www/vhosts/eeeee.com/edosyalar.net/vendor/laravel/framework/src/Il
                                                              2024-09-29 06:06:43 UTC1369INData Raw: 61 72 2f 77 77 77 2f 76 68 6f 73 74 73 2f 65 65 65 65 65 2e 63 6f 6d 2f 65 64 6f 73 79 61 6c 61 72 2e 6e 65 74 2f 76 65 6e 64 6f 72 2f 6c 61 72 61 76 65 6c 2f 66 72 61 6d 65 77 6f 72 6b 2f 73 72 63 2f 49 6c 6c 75 6d 69 6e 61 74 65 2f 46 6f 75 6e 64 61 74 69 6f 6e 2f 48 74 74 70 2f 4d 69 64 64 6c 65 77 61 72 65 2f 54 72 61 6e 73 66 6f 72 6d 73 52 65 71 75 65 73 74 2e 70 68 70 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 65 22 3a 20 32 31 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 66 75 6e 63 74 69 6f 6e 22 3a 20 22 49 6c 6c 75 6d 69 6e 61 74 65 5c 5c 50 69 70 65 6c 69 6e 65 5c 5c 7b 63 6c 6f 73 75 72 65 7d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 63 6c 61 73 73 22 3a 20 22 49 6c 6c 75 6d 69 6e 61 74 65 5c 5c 50 69 70 65 6c 69 6e 65 5c
                                                              Data Ascii: ar/www/vhosts/eeeee.com/edosyalar.net/vendor/laravel/framework/src/Illuminate/Foundation/Http/Middleware/TransformsRequest.php", "line": 21, "function": "Illuminate\\Pipeline\\{closure}", "class": "Illuminate\\Pipeline\
                                                              2024-09-29 06:06:43 UTC1369INData Raw: 73 79 61 6c 61 72 2e 6e 65 74 2f 76 65 6e 64 6f 72 2f 6c 61 72 61 76 65 6c 2f 66 72 61 6d 65 77 6f 72 6b 2f 73 72 63 2f 49 6c 6c 75 6d 69 6e 61 74 65 2f 46 6f 75 6e 64 61 74 69 6f 6e 2f 48 74 74 70 2f 4d 69 64 64 6c 65 77 61 72 65 2f 54 72 69 6d 53 74 72 69 6e 67 73 2e 70 68 70 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 65 22 3a 20 35 31 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 66 75 6e 63 74 69 6f 6e 22 3a 20 22 68 61 6e 64 6c 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 63 6c 61 73 73 22 3a 20 22 49 6c 6c 75 6d 69 6e 61 74 65 5c 5c 46 6f 75 6e 64 61 74 69 6f 6e 5c 5c 48 74 74 70 5c 5c 4d 69 64 64 6c 65 77 61 72 65 5c 5c 54 72 61 6e 73 66 6f 72 6d 73 52 65 71 75 65 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65
                                                              Data Ascii: syalar.net/vendor/laravel/framework/src/Illuminate/Foundation/Http/Middleware/TrimStrings.php", "line": 51, "function": "handle", "class": "Illuminate\\Foundation\\Http\\Middleware\\TransformsRequest", "type
                                                              2024-09-29 06:06:43 UTC1369INData Raw: 6e 74 65 6e 61 6e 63 65 2e 70 68 70 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 65 22 3a 20 31 31 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 66 75 6e 63 74 69 6f 6e 22 3a 20 22 49 6c 6c 75 6d 69 6e 61 74 65 5c 5c 50 69 70 65 6c 69 6e 65 5c 5c 7b 63 6c 6f 73 75 72 65 7d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 63 6c 61 73 73 22 3a 20 22 49 6c 6c 75 6d 69 6e 61 74 65 5c 5c 50 69 70 65 6c 69 6e 65 5c 5c 50 69 70 65 6c 69 6e 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 2d 3e 22 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 66 69 6c 65 22 3a 20 22 2f 76 61 72 2f 77 77 77 2f 76 68 6f 73 74 73 2f 65 65 65 65 65 2e 63 6f 6d 2f 65 64 6f 73 79 61 6c 61
                                                              Data Ascii: ntenance.php", "line": 110, "function": "Illuminate\\Pipeline\\{closure}", "class": "Illuminate\\Pipeline\\Pipeline", "type": "->" }, { "file": "/var/www/vhosts/eeeee.com/edosyala
                                                              2024-09-29 06:06:43 UTC1369INData Raw: 20 20 20 20 22 63 6c 61 73 73 22 3a 20 22 49 6c 6c 75 6d 69 6e 61 74 65 5c 5c 50 69 70 65 6c 69 6e 65 5c 5c 50 69 70 65 6c 69 6e 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 2d 3e 22 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 66 69 6c 65 22 3a 20 22 2f 76 61 72 2f 77 77 77 2f 76 68 6f 73 74 73 2f 65 65 65 65 65 2e 63 6f 6d 2f 65 64 6f 73 79 61 6c 61 72 2e 6e 65 74 2f 76 65 6e 64 6f 72 2f 6c 61 72 61 76 65 6c 2f 66 72 61 6d 65 77 6f 72 6b 2f 73 72 63 2f 49 6c 6c 75 6d 69 6e 61 74 65 2f 50 69 70 65 6c 69 6e 65 2f 50 69 70 65 6c 69 6e 65 2e 70 68 70 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 65 22 3a 20 31 38 33 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                              Data Ascii: "class": "Illuminate\\Pipeline\\Pipeline", "type": "->" }, { "file": "/var/www/vhosts/eeeee.com/edosyalar.net/vendor/laravel/framework/src/Illuminate/Pipeline/Pipeline.php", "line": 183,
                                                              2024-09-29 06:06:43 UTC479INData Raw: 2f 6c 61 72 61 76 65 6c 2f 66 72 61 6d 65 77 6f 72 6b 2f 73 72 63 2f 49 6c 6c 75 6d 69 6e 61 74 65 2f 46 6f 75 6e 64 61 74 69 6f 6e 2f 41 70 70 6c 69 63 61 74 69 6f 6e 2e 70 68 70 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 65 22 3a 20 31 31 38 38 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 66 75 6e 63 74 69 6f 6e 22 3a 20 22 68 61 6e 64 6c 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 63 6c 61 73 73 22 3a 20 22 49 6c 6c 75 6d 69 6e 61 74 65 5c 5c 46 6f 75 6e 64 61 74 69 6f 6e 5c 5c 48 74 74 70 5c 5c 4b 65 72 6e 65 6c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 2d 3e 22 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 66 69 6c 65 22 3a 20 22 2f 76 61 72
                                                              Data Ascii: /laravel/framework/src/Illuminate/Foundation/Application.php", "line": 1188, "function": "handle", "class": "Illuminate\\Foundation\\Http\\Kernel", "type": "->" }, { "file": "/var
                                                              2024-09-29 06:06:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              17192.168.2.549740184.28.90.27443
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-29 06:06:42 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept: */*
                                                              Accept-Encoding: identity
                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                              Range: bytes=0-2147483646
                                                              User-Agent: Microsoft BITS/7.8
                                                              Host: fs.microsoft.com
                                                              2024-09-29 06:06:42 UTC515INHTTP/1.1 200 OK
                                                              ApiVersion: Distribute 1.1
                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                              Content-Type: application/octet-stream
                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                              Server: ECAcc (lpl/EF06)
                                                              X-CID: 11
                                                              X-Ms-ApiVersion: Distribute 1.2
                                                              X-Ms-Region: prod-weu-z1
                                                              Cache-Control: public, max-age=124730
                                                              Date: Sun, 29 Sep 2024 06:06:42 GMT
                                                              Content-Length: 55
                                                              Connection: close
                                                              X-CID: 2
                                                              2024-09-29 06:06:42 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              18192.168.2.549742188.114.96.34433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-29 06:06:42 UTC1339OUTGET /path/img/favicon-196x196.png HTTP/1.1
                                                              Host: maliyecezasorgu.org
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://maliyecezasorgu.org/sorgu
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6Ilovbnl3aE1kaURsRDNBU1NJODcxVHc9PSIsInZhbHVlIjoiMmpRNlFjVVdoNWtrM2R6b3lyNHhSRFZDVGRwdnBuSUdyR0dHNTArQ0dMRkVxa2JRYjNiOUVCL083eEpoK3puS0ZrZFcxaHZsQmpRYUFoZFk5cVJPZnJUY1RZTDA0RWVwc2lGNG55dXRQZWlJVlJxZEZNVFRURldlZU5PTUVSTGEiLCJtYWMiOiI1ZjVjODY0YTQ3NDAwNjFmZTQxZjk4ZDA4ZDA0ZTkzZWE5ODliNTY0OTNlODhkODJkOTA4N2E5NGRiYzgyZjFmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlJDL2tRQU5VaFpXTWpiRllLaGl0Znc9PSIsInZhbHVlIjoiMzdENEdxUjU2cGJMTEZaQ0ZBS2hpTWxraUVXZ0lkdnQ3bzJuaVc4Mzd4V0lLU2xOcjA3a0ROaFMwcVZlNFBud1QyTEVJS1E5aEFGVTdLa1dLeFlFaXRLOTZHeWlzbmFQUitMNDQyd2FPY3FOUTRaZU1mR1puMEduNGdvUWp3dC8iLCJtYWMiOiIzODZjMTM3ODU3YTYyZGVlMTVkMjc1MjA5NjUzYWRmOTFhOWZlM2UyNzU5YWIwYzMxMDIwOTc0ZGM1MTgwOGQwIiwidGFnIjoiIn0%3D
                                                              2024-09-29 06:06:43 UTC671INHTTP/1.1 200 OK
                                                              Date: Sun, 29 Sep 2024 06:06:43 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 38550
                                                              Connection: close
                                                              last-modified: Thu, 15 Aug 2024 21:48:35 GMT
                                                              etag: "66be77b3-9696"
                                                              x-powered-by: PleskLin
                                                              Cache-Control: max-age=14400
                                                              CF-Cache-Status: REVALIDATED
                                                              Accept-Ranges: bytes
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kYjZuns3azSZHGQnrQF9qXExjEXbpi7ot7DX6CH05OLkbb3sFW59b7qfb4EPRl91fV8jTFuKB8pgkmdGiaZHDcD%2FEcfK7xXeZoRv7st6XHzqbHzKnynOiz1zRtmrMxb4Q1Cmyyf1"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              Server: cloudflare
                                                              CF-RAY: 8ca9c9ed7d5642ef-EWR
                                                              2024-09-29 06:06:43 UTC698INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c4 00 00 00 c4 08 06 00 00 01 b7 a1 be fd 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 80 00 49 44 41 54 78 da e5 fd 79 78 14 c5 f6 07 8c 7f ba 67 b2 10 42 08 01 42 24 61 4d 58 05 0c 88 08 08 08 a8 08 88 0a a2 88 5c 11 54 10 dc 70 bd 82 fb 2e d7 eb c5 1d 37 40 14 14 ae 0b 2a a2 41 44 04 54 04 54 f6 7d df d7 24 93 64 32 99 bd eb fc fe e8 65 aa 7b ba 7b 7a 82 f7 fb fe de e7 ad e7 99 64 a6 bb d6 b3 d5 a9 53 a7 4e 01 00 18 63 22 00 10 91 08 2e a9 cf f9 df c6 67 56 49 57 97 d3 8a f8 67 6a 1e e3 33 cb 46 6c 7b 60
                                                              Data Ascii: PNGIHDRgAMAa cHRMz&u0`:pQ<bKGDIDATxyxgBB$aMX\Tp.7@*ADTT}$d2e{{zdSNc".gVIWgj3Fl{`
                                                              2024-09-29 06:06:43 UTC1369INData Raw: 1b 2a 6f de 56 05 87 08 00 6a 03 e5 05 85 c4 24 89 7a f6 ec 99 a9 e6 ef d3 a7 4f 86 46 45 f9 45 e4 7f e7 03 92 24 49 e2 29 49 07 29 95 1f 1a 1e df 0f 41 10 5c 2a 0f 94 e7 17 69 a4 21 08 00 01 10 d2 d3 80 60 08 04 82 00 01 42 76 7d 34 d8 f6 17 04 41 68 05 e0 28 c7 73 2a 0f 89 00 98 5b c1 49 1c 83 e5 1c df 87 f2 82 36 0a 38 e5 86 10 0c c9 ef 0e ee 82 90 92 22 57 2e 08 47 a1 67 cc 38 aa 85 01 9e ba 97 8c 31 8d b9 d4 ef e7 9d 77 5e 6f 95 34 0f 1f 3e bc cc 06 5f 5a 72 0b 82 00 08 40 64 cd da b8 d1 88 a2 28 18 90 c8 14 a2 38 a5 52 db db 6f bf 7d bb a1 f7 66 20 8b 51 52 f4 f8 09 a3 78 16 01 60 d2 a4 49 ad d5 d1 54 8d 1e 4b 44 44 3f fd f4 d3 0c 00 a9 30 21 e7 38 c4 ab 5f 88 88 aa ae 18 86 e8 ee 3d f2 0b 97 0b 70 bb 81 50 08 42 4e 03 64 6f 5e 0f 41 10 e0 72 b9 f2
                                                              Data Ascii: *oVj$zOFEE$I)I)A\*i!`Bv}4Ah(s*[I68"W.Gg81w^o4>_Zr@d(8Ro}f QRx`ITKDD?0!8_=pPBNdo^Ar
                                                              2024-09-29 06:06:43 UTC1369INData Raw: 4e d9 50 00 00 60 e7 ce 9d 2f 32 c6 a8 59 b3 66 a9 ca 20 1e e3 35 70 c9 e3 21 bf df 7f c4 8a 4c e2 a0 7f f7 dd 77 17 10 11 45 f7 1f 50 20 5e a4 91 49 bb 76 ed 06 21 36 87 eb 48 4c fd 5d 50 50 90 4d 44 cb 54 00 f0 bc b0 6a d5 aa d7 4a 4a 4a da 96 94 94 14 5c 7c f1 c5 d9 ea da 44 55 d2 9b 36 6d 9a a1 62 a2 6a c4 8d 9a 0e 41 44 94 99 99 99 87 44 e9 d0 a1 43 33 89 88 3c dd 7a e9 96 10 91 48 24 02 4e 3f e3 07 3e 6f de bc bb d4 8e 46 b6 6c 93 57 07 05 45 14 fe 7d 9d 19 03 57 6b d0 cd 2f d2 00 c4 2b 3f 65 05 45 14 d9 b1 8b 22 5b b6 ea fa f0 d1 47 1f cd 30 90 a9 3e 3d ff fc f3 63 88 88 3c 1d bb 6a 0d 30 c6 68 eb d6 ad 6b c0 ad 81 d4 01 10 51 88 31 46 c1 85 9f 6b 0d 05 bf f9 56 1d 70 20 25 25 a5 93 42 66 a9 7c 19 22 a2 ca 41 c3 62 9d ce 8f a9 88 92 24 49 37 dd 74
                                                              Data Ascii: NP`/2Yf 5p!LwEP ^Iv!6HL]PPMDTjJJJ\|DU6mbjADDC3<zH$N?>oFlWE}Wk/+?eE"[G0>=c<j0hkQ1FkVp %%Bf|"Ab$I7t
                                                              2024-09-29 06:06:43 UTC1369INData Raw: 9d 05 72 01 e4 d6 af 5f bf f9 d1 a3 47 bf 57 f3 7a 3a 5f 14 73 12 0c 85 d5 81 24 34 f1 db 6a 8e c6 df 75 eb d6 75 93 62 40 93 2a ab a8 bc 59 1b d9 14 ff c6 4c ad d3 e1 70 b8 e6 a2 8b 2e 1a 04 59 cb cd 86 ac 96 bb 61 af d5 ba bf fa ea ab 87 89 88 ca 5b 75 90 6d 01 f9 b2 d1 7a d9 b2 65 97 db 0d c4 8a c4 4c 53 34 1a ad 22 22 92 ca ca 35 a3 01 6f b2 bc fb ee bb 27 20 b6 3d 6a d7 69 58 b4 29 96 96 96 7e af da c4 ca 0a 0a c9 3f f3 fd 38 6c 58 ae d0 ec 1a 28 29 29 b9 4d 5b 4c 29 9d af 79 e1 5f 1a e4 7b f4 e8 31 58 21 91 74 58 ab f5 8e 17 3a 44 a4 ed 4f 70 ce 19 71 03 70 b2 80 51 c5 b1 c4 18 a3 aa eb 46 cb 8c d7 ba a3 26 1a 7b f5 ea 35 4a e9 7c aa 49 3d 89 3a 6c 37 8f 90 a7 7d b1 66 f7 4a c4 17 96 2f ae be fa ea d6 aa b4 51 0d 67 91 0d 1b 89 88 68 cf 9e 3d 5b 20
                                                              Data Ascii: r_GWz:_s$4juub@*YLp.Ya[umzeLS4""5o' =jiX)~?8lX())M[L)y_{1X!tX:DOpqpQF&{5J|I=:l7}fJ/Qgh=[
                                                              2024-09-29 06:06:43 UTC1369INData Raw: eb af ef 41 44 d5 2a d9 44 b6 6e 8b 61 b3 79 1b 6d 57 e9 a6 9b 6e 1a 8f f8 6d 60 5b 0d 5b de 78 ec 73 19 d8 91 a3 00 80 9c 63 fb 20 08 c2 79 90 b7 65 63 f0 26 a2 e0 07 73 e0 7f ee 5f 31 44 90 aa ed 00 42 e3 86 68 b0 69 1d 9f 3f d6 88 a2 47 b1 53 a7 51 35 70 08 e0 ab 51 94 24 20 fb af df 20 e6 35 41 24 12 f1 a7 a6 a6 5e 00 e0 38 cc 5d b5 2d 37 63 dc 00 20 1d 39 0a 10 90 7e eb 58 f5 b9 d7 04 6d 40 6a 1a 48 00 04 fe d8 a0 da e9 b2 72 78 0a da c8 27 07 dd 6e 08 e9 e9 a0 48 04 08 87 c1 69 76 72 19 01 c8 5a b2 08 ee e2 2e 20 22 b8 5c ae ae 8c b1 a3 4a bb 51 13 f2 81 c5 77 c3 3e 36 04 34 38 bc 1b a1 48 c4 57 a7 4e 9d fa c6 51 9f 3d 7b 76 59 a3 06 0d 06 79 5a 76 80 20 c4 30 a0 42 5d 10 54 c3 17 c7 2f dc 4f 22 82 90 9a 8a ec 8d 6b 21 d4 cf 82 20 08 68 d6 ac d9 80
                                                              Data Ascii: AD*DnaymWnm`[[xsc yec&s_1DBhi?GSQ5pQ$ 5A$^8]-7c 9~Xm@jHrx'nHivrZ. "\JQw>648HWNQ={vYyZv 0B]T/O"k! h
                                                              2024-09-29 06:06:43 UTC1369INData Raw: 0c ab ab 21 1d 3c 04 e9 e0 21 b0 e3 27 c0 4a cb 94 0d 18 39 09 f5 32 e1 6e db 06 62 db 22 b8 5a b5 82 50 3f 0b 70 c9 81 12 f5 96 75 82 20 08 27 17 2e 5c 38 f2 1f ff f8 c7 1f 44 64 3b 0e 5e d8 27 5a cb 26 0b a0 64 90 61 87 4c 3b 64 b1 fa f5 eb bb 27 4e 9c 78 f9 2b af bc f2 1a 62 11 32 75 00 61 87 0e 23 f4 df 2f 10 fe 6e 29 d8 e9 33 40 24 22 bf 03 20 64 d4 81 d8 24 17 ae 36 6d e0 ee d1 1d ae 16 cd 21 9e d7 04 62 a3 46 40 7a 5a cc 4e 15 8d 82 95 95 83 1d 3d 86 e8 b6 ed 88 fc f4 33 a4 43 47 80 60 50 87 58 22 82 58 af 1e d2 26 dd 8e 3a 77 4e 84 90 96 a6 bd fb f6 db 6f 27 5e 7b ed b5 b3 4d c6 27 aa 7f 12 99 7a 9c 98 48 9d 98 4b 8d 75 99 e5 b5 35 c1 4e 99 32 65 30 29 07 85 75 46 c7 48 84 82 8b be 91 4f 55 f3 47 62 db 76 a6 ea 47 1e a7 e8 de 7d 09 4f d5 19 45 93
                                                              Data Ascii: !<!'J92nb"ZP?pu '.\8Dd;^'Z&daL;d'Nx+b2ua#/n)3@$" d$6m!bF@zZN=3CG`PX"X&:wNo'^{M'zHKu5N2e0)uFHOUGbvG}OE
                                                              2024-09-29 06:06:43 UTC1369INData Raw: 8c 19 ab a1 38 9d ab e6 82 e0 87 f3 10 78 e5 55 90 af 46 f3 4b 4d b9 6a 30 ea 4e 7f 1e 62 83 ec 38 a0 10 11 0e 1c 38 b0 e0 3f ff f9 cf b2 83 07 0f fe b2 79 f3 e6 ca d2 d2 d2 e0 80 01 03 b2 57 ac 58 71 4a 10 04 48 27 4e a2 aa e7 a5 ba 32 1a a2 b5 50 4e 04 12 04 2d e6 93 bb d7 c5 a8 33 f5 21 a4 74 2b d6 f9 d3 56 74 ea 0e 56 55 a5 56 04 41 10 90 bd 63 23 84 7a 99 ea 36 43 2b c8 ee de 3a 87 5f c7 0b 16 00 38 76 ec d8 74 8d 6d 7d 3e f2 74 28 d6 5c b2 b5 d3 2b 87 8e 68 2c a8 04 27 ee 08 79 e2 b5 3d 86 90 99 99 99 7a e4 c8 91 e5 ba 95 74 38 4c be a7 9e d3 87 d4 cb 2f a2 8a 3e 97 69 47 a1 d5 14 8d 46 43 f3 e6 cd 7b 2d 2b 2b ab 13 e4 33 4b b9 88 39 85 a9 ab 64 b1 61 c3 86 a9 a7 4f 9f 5e c3 97 0d cc f9 28 26 42 f2 f5 b1 07 cb f2 8b c8 3b f1 6e 9d 58 e5 44 57 ec f4
                                                              Data Ascii: 8xUFKMj0Nb88?yWXqJH'N2PN-3!t+VtVUVAc#z6C+:_8vtm}>t(\+h,'y=zt8L/>iGFC{-++3K9daO^(&B;nXDW
                                                              2024-09-29 06:06:43 UTC1369INData Raw: 59 08 ff a3 4f e9 4e 85 a6 df 71 1b 32 9e 7c 54 1d d4 25 87 0e 1d da 8a 58 58 66 63 a5 0c 80 c8 94 18 29 91 5f 7e 43 f5 3f 6e 05 10 3b 1d cb 1d 0d 86 99 a1 cb 55 dc 05 f5 97 2c d2 7e 93 6c 1e 88 86 42 a1 df 00 6c 06 70 0a f2 81 4e 37 64 ae 6c 05 a0 6d 5a 5a 5a 4f b3 01 93 ea 5d e1 f3 21 38 77 3e 02 af bf 2d 1f db e5 f3 00 48 bd b4 2f 32 e7 be 0f 21 25 45 2b b7 7a f5 ea 1f 2f bf fc f2 a9 92 24 95 21 16 d9 99 b7 89 99 25 d1 e4 bd 68 53 46 04 e4 03 d7 7b 88 a8 ad 20 08 f0 34 6b c3 9d 2b 06 90 59 17 39 bb 37 03 00 16 2e 5c f8 d2 98 31 63 5e 51 3a 64 eb fa a2 10 1e 02 33 de 40 f0 8d 99 86 ac 04 f9 c0 33 0f 2c 2d 24 b7 7c b6 56 71 61 11 9b e5 23 fd 8e db 90 72 f9 40 b8 9a 15 c0 2a 11 11 a8 a2 12 d1 6d db 11 fd f5 77 44 56 ff 0a 49 b9 98 33 76 72 8b 20 50 8c 02
                                                              Data Ascii: YONq2|T%XXfc)_~C?n;U,~lBlpN7dlmZZZO]!8w>-H/2!%E+z/$!%hSF{ 4k+Y97.\1c^Q:d3@3,-$|Vqa#r@*mwDVI3vr P
                                                              2024-09-29 06:06:43 UTC1369INData Raw: d0 11 50 75 b5 9c a7 4e 1d a4 f4 bd 04 75 ee 99 0c 57 97 4e 71 2e 31 8c b1 e8 ae 5d bb 3e bf e1 86 1b 5e dc b5 6b 57 19 07 74 f5 63 a6 2e 9a 01 f0 ef 58 98 99 7a bb 38 a9 db ce af 49 1c 3d 7a 74 c7 f9 f3 e7 7f ef 76 bb 9b eb 28 33 1c 81 b4 77 1f c2 df 7c 8b c8 aa 5f 21 1d 3d 06 04 02 71 15 90 62 58 d2 96 0e 9a bd 89 20 66 65 41 c8 6b 02 57 51 6b a4 5e 35 18 ee ee dd 20 36 6e 0c a4 a4 58 71 06 db b3 67 cf ba a7 9f 7e 7a fa 37 df 7c b3 3d 1c 0e ab 9c 66 a4 78 0d 47 b0 76 11 32 3e 37 02 0e 16 ef cf d5 ac 71 ce 65 54 0d 27 f3 91 47 1e 19 e5 f5 7a d7 c6 8b 69 f3 53 34 89 54 54 be cc a1 43 87 56 3e f6 d8 63 8f 15 16 16 16 43 7f 90 24 07 d6 e7 1b 12 59 67 93 d1 f0 cc f2 38 f5 b6 b0 d3 0e cd 9e eb ca 09 16 15 b2 04 bf f9 ef 6e ee bf 13 f5 92 19 3e 51 93 ef 80 3d
                                                              Data Ascii: PuNuWNq.1]>^kWtc.Xz8I=ztv(3w|_!=qbX feAkWQk^5 6nXqg~z7|=fxGv2>7qeT'GziS4TTCV>cC$Yg8n>Q=
                                                              2024-09-29 06:06:43 UTC1369INData Raw: 10 5a f4 0d e0 f7 c7 0e c5 64 66 22 e5 92 9e 48 1b 73 a3 1c c4 ab 6e dd 38 b1 42 86 c3 2e fc 33 9d 68 23 02 31 86 e8 a6 2d f0 4f 7b 12 d2 9e bd 5c 1d 32 fe c4 fc a6 c8 5a b2 08 62 e3 46 6a 3d ac 49 93 26 0d 4a 4b 4b bd 66 44 29 9a 00 43 34 79 2e 9a fc 4f f4 de 0a 79 56 ed c1 e6 3d ae bb ee ba 82 33 67 ce cc 37 9b 3c a3 87 0e 53 f5 dd 0f c4 1d 19 ae bc fc 2a 0a 2e fa c6 6a 62 b5 8c 88 1f 8d 46 43 5e af 77 4f 55 55 d5 2e 9f cf 77 c0 aa bc 9a a4 72 0f 55 f4 bb 42 0b 69 c4 c7 2d 09 7e be 88 cf 1a c8 ce ce 4e b5 18 a7 25 12 ac 80 63 87 3c c0 1e a8 56 c8 b4 2c 33 74 e8 d0 a6 44 b4 c5 4c 73 09 7c f0 a1 1c 9e 81 0b 27 51 39 60 30 85 7e fc 89 58 54 b2 05 fc a9 53 a7 d6 3e f7 dc 73 2f 5f 7d f5 d5 03 f3 f2 f2 da 43 f6 2e 6c 0e d9 c3 b0 29 64 2f c3 5c ee 93 07 a0 e9
                                                              Data Ascii: Zdf"Hsn8B.3h#1-O{\2ZbFj=I&JKKfD)C4y.OyV=3g7<S*.jbFC^wOUU.wrUBi-~N%c<V,3tDLs|'Q9`0~XTS>s/_}C.l)d/\


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              19192.168.2.549749188.114.97.34433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-29 06:06:43 UTC1082OUTGET /path/img/edk.png HTTP/1.1
                                                              Host: maliyecezasorgu.org
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6Ilovbnl3aE1kaURsRDNBU1NJODcxVHc9PSIsInZhbHVlIjoiMmpRNlFjVVdoNWtrM2R6b3lyNHhSRFZDVGRwdnBuSUdyR0dHNTArQ0dMRkVxa2JRYjNiOUVCL083eEpoK3puS0ZrZFcxaHZsQmpRYUFoZFk5cVJPZnJUY1RZTDA0RWVwc2lGNG55dXRQZWlJVlJxZEZNVFRURldlZU5PTUVSTGEiLCJtYWMiOiI1ZjVjODY0YTQ3NDAwNjFmZTQxZjk4ZDA4ZDA0ZTkzZWE5ODliNTY0OTNlODhkODJkOTA4N2E5NGRiYzgyZjFmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlJDL2tRQU5VaFpXTWpiRllLaGl0Znc9PSIsInZhbHVlIjoiMzdENEdxUjU2cGJMTEZaQ0ZBS2hpTWxraUVXZ0lkdnQ3bzJuaVc4Mzd4V0lLU2xOcjA3a0ROaFMwcVZlNFBud1QyTEVJS1E5aEFGVTdLa1dLeFlFaXRLOTZHeWlzbmFQUitMNDQyd2FPY3FOUTRaZU1mR1puMEduNGdvUWp3dC8iLCJtYWMiOiIzODZjMTM3ODU3YTYyZGVlMTVkMjc1MjA5NjUzYWRmOTFhOWZlM2UyNzU5YWIwYzMxMDIwOTc0ZGM1MTgwOGQwIiwidGFnIjoiIn0%3D
                                                              2024-09-29 06:06:43 UTC679INHTTP/1.1 200 OK
                                                              Date: Sun, 29 Sep 2024 06:06:43 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 14141
                                                              Connection: close
                                                              last-modified: Thu, 15 Aug 2024 21:48:35 GMT
                                                              etag: "66be77b3-373d"
                                                              x-powered-by: PleskLin
                                                              Cache-Control: max-age=14400
                                                              CF-Cache-Status: HIT
                                                              Age: 2
                                                              Accept-Ranges: bytes
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OjklZ08Ky%2FLZcaBmw%2B0Q41rxyo64AFg4rSBY7ZVvi210fBb1uc1bKZp2HqTsEkhp30ZjgfxXmeqgkg64QOh0unJgICp75A0%2FY90hZ1oRxK6CjJQ%2FmurnZIu7ign0lJZKSDtAVSB%2F"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              Server: cloudflare
                                                              CF-RAY: 8ca9c9f29ef25e79-EWR
                                                              2024-09-29 06:06:43 UTC690INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 ea 00 00 00 80 08 03 00 00 01 84 ac ea 16 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 02 fd 50 4c 54 45 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f5 f5 f5 ff ff ff f3 f3 f3 f5 f5 f5 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f0 f0 f0 ff ff ff fb fb fb ff ff ff ff ff ff ff ff ff f2 f2 f2 ff ff ff ee ee ee ff ff ff 00 00 00 00 00 00 42 42 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                              Data Ascii: PNGIHDRgAMAa cHRMz&u0`:pQ<PLTEBBB
                                                              2024-09-29 06:06:43 UTC1369INData Raw: fd fd f3 86 8e eb 2d 3a ea 25 31 eb 37 43 f3 82 89 fb d4 d6 fc ea eb ea 2f 3b e9 25 31 ec 45 50 fc e3 e5 ff f6 f7 f0 60 6a ee 56 60 f7 a5 ab ea 31 3d f0 6a 72 f9 bc bf ff fa fb ec 39 45 e9 22 2f f2 7a 82 ec 48 53 ea 34 3f ea 21 2e e9 32 3e eb 35 41 fb d0 d3 eb 36 42 ea 39 44 ed 49 54 eb 22 2f ea 3a 46 00 00 00 ea 3b 47 eb 3c 47 ef 59 63 f3 7e 85 f8 b6 bb ea 3d 48 fd ef f0 ec 46 51 ea 3f 4b f9 cd d0 eb 41 4c eb 44 4f eb 43 4e ea 44 4f ea 46 50 f8 f8 f8 f2 f2 f2 ea 47 52 ee ee ee f6 f6 f6 ea ea ea fb fb fb e7 e7 e7 44 44 44 92 c5 5e 90 00 00 00 a2 74 52 4e 53 00 38 94 dd f8 d8 8d 31 22 7d 1c 0f 64 c3 bc 04 4b ab ef e7 15 6e 09 58 b3 9f 2b cd 45 2c 8e 24 05 1d 19 08 15 f5 e2 b9 76 37 0d 4d 91 29 c3 fa 82 db 63 30 c0 35 a2 7a 1f e8 7d d5 cf 6d 43 87 3c 9d ef
                                                              Data Ascii: -:%17C/;%1EP`jV`1=jr9E"/zHS4?!.2>5A6B9DIT"/:F;G<GYc~=HFQ?KALDOCNDOFPGRDDD^tRNS81"}dKnX+E,$v7M)c05z}mC<
                                                              2024-09-29 06:06:43 UTC1369INData Raw: 59 da 71 41 0e 67 75 de 08 98 ee 6c e6 fb 35 cc 8d 2a f6 26 70 e3 15 64 bd 27 ad 6b ca d4 9b e6 bc 7d b9 5a 6d 47 9a 0a 0d cb f2 06 95 ef c0 bc 41 2d 5e 2d 2f 2b 0d 53 2e 16 67 53 de 8b ed 51 99 a9 f2 95 b8 68 b5 46 db 9a c3 a3 f1 2a ed 54 2b d3 af 27 2a 61 a5 14 f6 ec 14 6a 40 1d 3b 0e 15 af 4a 7f ba ef 79 df 94 d4 9c e3 8a 52 5e 06 b0 9f 2b 3a 2d d3 26 4f 61 af 59 b6 ab 22 aa 52 af 28 8a 42 0d 3f 45 49 00 d8 69 a3 b3 ab 27 a5 f7 f5 14 fe 46 62 cd ed f1 71 a3 bd c8 63 b2 fb 2d 7c d3 9f 69 e6 c5 39 d7 2f 57 5c 2d a3 bc ef 44 69 57 37 e9 1a 1a 7b 9e c5 d4 70 24 13 f1 db 14 30 24 a1 9f 59 45 6c f4 62 38 21 23 e0 d5 81 f4 7a 0a be 70 d6 28 7c 68 26 eb aa 80 a6 92 10 b2 84 2c c3 7e 68 38 7e 9f a3 71 2e de 53 a4 ef d5 eb 39 d7 2b bf ab a0 99 d3 26 0f 7a c5 e8
                                                              Data Ascii: YqAgul5*&pd'k}ZmGA-^-/+S.gSQhF*T+'*aj@;JyR^+:-&OaY"R(B?EIi'Fbqc-|i9/W\-DiW7{p$0$YElb8!#zp(|h&,~h8~q.S9+&z
                                                              2024-09-29 06:06:43 UTC1369INData Raw: 9a fc c1 a0 ff e0 a0 4b 1b 37 8b ab 5f d6 75 99 ee 27 3d ff 47 ce e5 e6 83 71 74 cc 49 07 bc 94 12 12 f9 cd 5f 3d 7a b0 0b 80 e5 03 f1 74 cc 07 a3 7c e0 3b 32 12 f8 4e 4e 4e 8e 3c fd 88 c1 fe c2 e3 9c 9f d3 49 74 c8 65 cf 3d 78 90 b3 1d 8f 6c 47 46 00 db 69 69 c9 54 bd 9f 3c 21 60 7f b6 ae 4b 5d 5d 02 80 b3 22 0a 60 d4 03 8b 5f 76 58 ff 62 7c 27 61 33 07 b8 23 28 dc c9 67 ce 60 cf f6 7d 4c 9d 4c ec d5 2c fd 42 92 8e ab ea b9 a2 a2 6c 98 d4 c8 cf a3 86 b0 9d c3 9d 8a 70 47 47 17 27 9c 3d 7c 20 23 19 27 b5 90 24 61 34 de 96 5e 41 7a d5 bb 62 88 89 90 3b 51 23 fa 4a d7 ab 7b a0 27 25 69 87 1a 51 52 0c 7c 53 bc 39 df 30 f4 c9 8b 91 8f 25 20 df 30 a7 c4 56 5d 93 04 d7 bf f3 8a 11 41 be de 24 6e e0 f9 76 73 cb 8d 56 fc 65 b0 5c d8 f5 9e 99 26 54 6d ef 57 53 4b
                                                              Data Ascii: K7_u'=GqtI_=zt|;2NNN<Ite=xlGFiiT<!`K]]"`_vXb|'a3#(g`}LL,BlpGG'=| #'$a4^Azb;Q#J{'%iQR|S90% 0V]A$nvsVe\&TmWSK
                                                              2024-09-29 06:06:43 UTC1369INData Raw: da 7d a3 d5 92 50 0a e2 5d 0c 6a 2d 25 45 55 e3 00 69 cb 44 bd e6 a7 cd 21 82 eb c5 21 a3 c9 f0 c9 a1 ae 5c af 0c d6 93 03 d7 64 b4 70 5d 27 fe 63 c9 a4 50 f1 1b 70 3d 5b 2f 96 99 eb c9 b3 b9 ab fb a7 f3 d8 42 10 21 0b 97 91 e0 59 fc c1 c5 da 14 5c 05 04 ae c7 69 01 bc 36 38 d7 0b 02 03 03 c7 f2 55 b1 c9 73 2c 5c 13 27 6c 28 49 05 be 29 41 2f 46 7b ef ad 59 88 37 b2 4d db 39 fd f1 3b 90 e9 f7 cd 4c c3 2b d6 84 e8 5c e3 cb dd b8 a6 a9 c6 99 b9 5e 36 59 64 4d ff 2e c1 75 c9 cf a7 71 ac 35 1b ff 6d da a7 3a d7 cb 03 56 ac 58 c1 ca 3b 66 5c 90 0d b8 1e 3b 9e df a2 34 67 3e 7f 15 70 8d 8b 70 da 3f dc b1 26 e3 be 1a 39 81 58 b9 e6 4b 1f 30 51 72 2e 27 67 df e6 cd 85 95 e9 57 2b ca b1 95 03 e3 14 67 f5 2c 3a 1e 7e 46 5c b9 26 36 5a 54 ce 35 ee 19 02 ae 35 4a a1
                                                              Data Ascii: }P]j-%EUiD!!\dp]'cPp=[/B!Y\i68Us,\'l(I)A/F{Y7M9;L+\^6YdM.uq5m:VX;f\;4g>pp?&9XK0Qr.'gW+g,:~F\&6ZT55J
                                                              2024-09-29 06:06:43 UTC1369INData Raw: e6 d0 9b 3e f3 80 33 b8 a6 cf f0 07 04 d7 7b 55 95 ad d0 ef 52 94 04 d4 68 b0 53 93 bb 0d 0b b4 f7 c7 41 ff 45 b5 59 5a 9a 0b d7 66 e1 ab 82 6b 07 ba c6 b5 31 a5 6d c7 f0 c0 0a 19 62 70 6d ee e3 1b 57 c9 75 53 d1 82 89 90 02 87 c1 75 0f 91 ac af ce 75 1f a1 f1 7c 5c b8 06 bf 23 da ba 73 b8 22 c7 46 9e a7 37 f2 a4 a4 1d 7b e2 70 f3 bf bc 39 3c b9 0a ae 7d 6f cb f5 cb 04 fd 9b 05 e9 6d 9b 27 e2 5c db 4c 49 da 54 c5 75 13 f4 c5 74 b4 c2 ef 4c 43 76 32 b8 ee 25 92 b5 34 79 34 0b 25 ee 63 91 6b 58 b0 dd ac 9c 28 35 dc cc 60 d8 79 f9 ec 8e 93 8c ed 6d 72 3e b4 f1 ad b2 94 17 e1 8a b5 ab 16 73 97 eb fe 4c e5 b5 76 d9 13 40 59 6a ed c3 5a b2 b9 85 bb 24 f1 6c a5 74 e0 35 07 8e 94 43 d9 ed 16 7a a3 62 17 03 4d 5c 53 1a d0 84 69 3a 13 d7 e5 65 65 c7 94 58 8b 97 59
                                                              Data Ascii: >3{URhSAEYZfk1mbpmWuSuu|\#s"F7{p9<}om'\LITutLCv2%4y4%ckX(5`ymr>sLv@YjZ$lt5CzbM\Si:eeXY
                                                              2024-09-29 06:06:43 UTC1369INData Raw: 32 c8 c4 35 6e 6c 3a 25 36 f8 54 b2 81 08 9b 64 28 d9 15 c6 97 fd e8 00 8c ad 70 25 9a 37 f9 50 ae fd 03 45 1e da bc 4f e9 9b e7 bb 71 3d ce 10 38 71 16 c7 54 08 35 47 16 4c a7 45 c4 2d 6c eb 4c bf b9 73 3d 9e f8 c3 2e a6 d5 8b 42 f4 ba 5d 3d 6e f2 22 fe eb 7c 48 bf cc c4 f5 8c 19 ee 5c af c2 ea 58 6e e6 fa 63 68 e3 d9 aa 1a c9 f7 35 55 8a dd d8 61 fb f4 36 5e 90 42 47 5b 5b 00 ea 27 2c 5c fb 4f d4 d9 d1 20 94 de 5a e2 ca f5 58 6c 7e 66 ae c7 92 f5 cb c5 57 6b 8d ac 1f e3 89 6b 8d 2c 81 58 80 ab a1 71 07 7e cd 6b 67 b8 1e c7 5e 0b 9e 3f 4b bc 20 44 5b 33 c3 94 95 4d 0b a4 04 5c 2f f4 73 e5 9a e0 76 0f d8 dc 53 58 88 bb d8 2a d3 61 f7 5e f9 56 23 e6 40 41 01 ed b5 12 68 aa 7f 5b 62 fb cd d5 46 9a b0 86 3d 47 ee 5c 6b b3 5c b1 1e 45 a6 8f 30 71 3d 9c 9d c6
                                                              Data Ascii: 25nl:%6Td(p%7PEOq=8qT5GLE-lLs=.B]=n"|H\Xnch5Ua6^BG[[',\O ZXl~fWkk,Xq~kg^?K D[3M\/svSX*a^V#@Ah[bF=G\k\E0q=
                                                              2024-09-29 06:06:43 UTC1369INData Raw: 65 5b b3 c3 d1 b8 49 d3 66 cd ab ff 56 a0 bb 87 da a7 45 cb d7 6e f3 73 2b 7d fb af 4e 2d 2c fb 8c 6b 93 58 c8 3e 70 2d 4b 3e c7 b0 c6 03 16 79 38 a0 7c bd cb b6 e3 b1 45 3a d8 99 fb 76 1c 4d 94 e5 2d 31 5b b3 72 e2 f9 49 9b d8 67 7f 93 70 7a 2f bc 51 de 72 d2 0c 36 8f 73 58 23 d1 99 5d a0 e6 d4 a4 06 e0 be 3b a8 d9 79 52 8e db e5 eb 06 f5 1b 7c fb 77 53 5b 4d d4 c4 dd d1 4f 11 82 4d 10 03 9f 9d 62 62 d2 e2 3a d8 00 34 9a e2 54 8b db b3 62 2e c9 f2 b1 53 fb 75 25 1e 27 e6 4a d9 94 4a 5a 78 72 f6 21 94 f1 a3 79 3a d6 59 0c ea 1a 09 dd ea 19 6a 87 7e 72 e3 bd d3 dd 41 dd f9 ae a1 b6 35 e5 cd d2 cb 63 45 6b 96 9e 41 08 12 28 1a 49 25 e2 28 0f 70 ff 46 c9 4e 41 ca 13 47 2c da cf 47 9d 90 e5 6d 47 b2 cd a3 ec f8 f8 68 dd 1a e7 53 2a 30 f0 da 81 ef d5 5d d5 0a
                                                              Data Ascii: e[IfVEns+}N-,kX>p-K>y8|E:vM-1[rIgpz/Qr6sX#];yR|wS[MOMbb:4Tb.Su%'JJZxr!y:Yj~rA5cEkA(I%(pFNAG,GmGhS*0]
                                                              2024-09-29 06:06:43 UTC1369INData Raw: 21 d1 52 3d 41 fd aa af b9 9a 58 d7 d5 c4 f5 c5 1d 6d 3c 35 6b 0a af 8b de 51 8f 04 e8 a2 c0 99 99 dd ca f5 2d a2 23 f1 1e 6a 6e 03 f2 be df 31 58 ff 5d c4 7c 76 74 1d 34 e4 0d 1e c8 d0 05 ea ae c6 db b8 95 d8 da 13 d4 40 0d 07 0e 12 c6 9b 91 ce 80 fa 39 84 00 0e 8d 8c 83 3d a7 65 65 e7 b7 50 c5 7d e2 00 1f 78 51 f3 0c 87 d9 d9 7c 15 04 24 fb e4 c6 43 c7 e4 2d bb b3 8a d9 19 ef 31 57 80 4e 5f 84 89 f0 e3 31 a7 76 6c dc b4 f5 c8 e5 e8 d4 3d 20 d3 1b 71 98 0d f3 33 6c 5c fd 1f 96 8a b0 f6 4d 94 6c af 13 2f c8 03 d4 2d 39 77 cd 2c 75 6a 54 29 b1 e2 f1 0a af 44 56 b7 46 68 f7 97 2d c8 08 2c 0d 29 f4 b1 08 24 ff f9 76 13 22 2e b3 65 8d 7a 5b 8b fe 26 fb da d9 fa d5 0a b5 fe 2b 69 c4 b5 e0 1b 9e a0 ee 63 9a 6a e5 3f 35 76 81 fa e7 08 01 84 b7 8f 28 2f 2f 2b cf
                                                              Data Ascii: !R=AXm<5kQ-#jn1X]|vt4@9=eeP}xQ|$C-1WN_1vl= q3l\Ml/-9w,ujT)DVFh-,)$v".ez[&+icj?5v(//+
                                                              2024-09-29 06:06:43 UTC1369INData Raw: bc 61 a7 65 79 53 47 1b 7a ea 70 d6 53 df fc 6b 5d 33 5a 4f 1f 32 b1 8e 41 7f bf 8a 9c eb 09 2c f4 3f a3 04 1c 79 95 ea f3 67 ac cb e6 83 ec f3 51 30 ea 96 af ec 4c 61 9b bc 84 2d 8e 60 a7 b2 23 30 54 95 39 8f 4a 7f ab 6b 3e eb 89 3c fd d1 0f c6 d8 3a 3c 27 67 9b c0 19 3f 63 8c 29 15 b3 16 df b9 e9 28 1c 84 a0 7c 7b aa 1c 8c 71 63 93 97 d0 e2 b8 c9 2b d9 98 fe be f6 6e 5d f3 59 4f 10 7b 51 d6 5d 84 d5 a4 9d 7b d9 41 07 9c 94 c4 d8 98 b3 85 88 35 d5 e1 65 fb 8f 9c da 70 49 88 fc 86 2c cb f6 00 f0 48 ca e3 72 0d 67 9d 1c 84 85 8e 6f 18 d2 3f 7c 5c fd 72 d6 53 f5 e9 6f 2c a8 6a 2c 5a e1 71 59 62 9c c5 0f 33 b1 08 b9 20 f9 4a 96 18 65 f3 61 76 3e d7 e2 62 33 c8 41 3b cc 93 7d cf 5c 45 65 a7 57 3d f5 f0 11 23 bd 2e f4 a8 11 23 46 d7 0c fb 23 3e a1 7f 46 8f f9
                                                              Data Ascii: aeySGzpSk]3ZO2A,?ygQ0La-`#0T9Jk><:<'g?c)(|{qc+n]YO{Q]{A5epI,Hrgo?|\rSo,j,ZqYb3 Jeav>b3A;}\EeW=#.#F#>F


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              20192.168.2.549751188.114.97.34433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-29 06:06:43 UTC1087OUTGET /path/img/DDO-logo.png HTTP/1.1
                                                              Host: maliyecezasorgu.org
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6Ilovbnl3aE1kaURsRDNBU1NJODcxVHc9PSIsInZhbHVlIjoiMmpRNlFjVVdoNWtrM2R6b3lyNHhSRFZDVGRwdnBuSUdyR0dHNTArQ0dMRkVxa2JRYjNiOUVCL083eEpoK3puS0ZrZFcxaHZsQmpRYUFoZFk5cVJPZnJUY1RZTDA0RWVwc2lGNG55dXRQZWlJVlJxZEZNVFRURldlZU5PTUVSTGEiLCJtYWMiOiI1ZjVjODY0YTQ3NDAwNjFmZTQxZjk4ZDA4ZDA0ZTkzZWE5ODliNTY0OTNlODhkODJkOTA4N2E5NGRiYzgyZjFmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlJDL2tRQU5VaFpXTWpiRllLaGl0Znc9PSIsInZhbHVlIjoiMzdENEdxUjU2cGJMTEZaQ0ZBS2hpTWxraUVXZ0lkdnQ3bzJuaVc4Mzd4V0lLU2xOcjA3a0ROaFMwcVZlNFBud1QyTEVJS1E5aEFGVTdLa1dLeFlFaXRLOTZHeWlzbmFQUitMNDQyd2FPY3FOUTRaZU1mR1puMEduNGdvUWp3dC8iLCJtYWMiOiIzODZjMTM3ODU3YTYyZGVlMTVkMjc1MjA5NjUzYWRmOTFhOWZlM2UyNzU5YWIwYzMxMDIwOTc0ZGM1MTgwOGQwIiwidGFnIjoiIn0%3D
                                                              2024-09-29 06:06:43 UTC685INHTTP/1.1 200 OK
                                                              Date: Sun, 29 Sep 2024 06:06:43 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 12307
                                                              Connection: close
                                                              last-modified: Thu, 15 Aug 2024 21:48:35 GMT
                                                              etag: "66be77b3-3013"
                                                              x-powered-by: PleskLin
                                                              Cache-Control: max-age=14400
                                                              CF-Cache-Status: HIT
                                                              Age: 2
                                                              Accept-Ranges: bytes
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BLwSg1guEy84UlX%2FMjKHT%2BAOsOB6GAsRXWWnmiNtvVa4tkCDMB5VboJw9dLANhWJQupWoA%2Br%2FPj9v%2BWQ0vxHgsoE7ibNt6%2FPCN6sP%2FpfDr2Uxm9jYIKMmPeVeFcl2hrOpkrW5XHY"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              Server: cloudflare
                                                              CF-RAY: 8ca9c9f29c5180e0-EWR
                                                              2024-09-29 06:06:43 UTC684INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 4c 00 00 00 30 08 06 00 00 01 0d fe 73 c7 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 2d 4f 49 44 41 54 78 da ed 5d 77 78 54 45 d7 ff dd dd cd a6 42 68 d2 8b a0 10 04 54 40 84 64 53 08 45 aa a2 a0 20 9f 15 ec 5d c0 5e 5f f4 b5 bf 2a 08 2a 52 34 82 d4 00 41 08 86 d0 a4 a5 d0 3b 82 74 48 80 10 08 84 74 92 ec de ef 8f 33 c3 9d 3b 7b ef 66 97 6a c9 ef 79 f6 b9 3b e5 ce cc 9d 3b f7 cc 99 73 ce 9c 01 04 6c 4d ea f1 18 fe ca 58 3b 23 f2 17 31 bc 69 6e e4 d3 52 96 a5 00 c6 b0 ff 76 76 7d 11 c0 78 00 83 01 9c 97 f2
                                                              Data Ascii: PNGIHDRL0sgAMAa cHRMz&u0`:pQ<bKGD-OIDATx]wxTEBhT@dSE ]^_**R4A;tHt3;{fjy;;slMX;#1inRvv}x
                                                              2024-09-29 06:06:43 UTC1369INData Raw: 41 00 0e 48 f7 f0 97 b5 05 c0 7d 00 a6 01 f8 14 40 0e 88 9a 01 40 57 0f 75 66 b1 ab 1f bb d6 82 c8 97 10 fa 02 f8 1c 34 d2 6e 01 51 be 8e 26 e5 29 ac cd 05 d0 46 a6 0b da 27 d9 12 c0 11 16 5f 0d c4 0f c9 9f e9 e7 00 06 2b 72 c9 5b 12 22 56 94 97 5a 70 32 cf 82 b0 1b 83 da 1d de 57 f0 c1 1d 4f a7 8e f2 f1 bd fc 2b 61 01 f4 23 32 30 00 7b 8a 8a 11 6e 53 9d f6 ec 63 79 5b 2b e8 48 15 40 04 34 9a 31 4e 4a 13 af eb d8 ff 1d 2c 5c 60 90 57 2e 5b 24 c8 1f 43 4f 74 07 08 ff b3 d9 35 d3 a0 6e b9 1d c3 d8 55 81 39 6d 1c 2a dd 3b 4b 0a e7 7a 28 1f 48 fd 25 ba af 59 8f 1d 5c 71 c7 13 26 49 72 41 53 3d a4 19 3d a4 27 42 af 9a 5c ef 05 4d 02 8f 08 f1 59 26 79 01 e0 b8 14 f7 2d bb 7e cd ae df 83 06 55 a4 41 dd 23 00 b4 02 30 53 6a db b1 0a 9e 13 48 4a ea ed af 8e 1c 69
                                                              Data Ascii: AH}@@Wuf4nQ&)F'_+r["VZp2WO+a#20{nScy[+H@41NJ,\`W.[$COt5nU9m*;Kz(H%Y\q&IrAS=='B\MY&y-~UA#0SjHJi
                                                              2024-09-29 06:06:43 UTC1369INData Raw: 9c 89 dd cd fa 8e f3 4a 56 90 8c 0c 20 39 19 ef c7 db 40 83 1f ac 1d 5f 41 af f2 5c c9 ca e5 ef a7 bf d4 a7 2a 64 23 20 6a 4f a2 10 5e 22 bc 17 6e d6 20 aa 20 39 a1 31 12 a7 69 aa d1 e3 1b 63 6b ad 8b 8f 58 2c e7 d8 18 1f 99 a0 aa a4 c3 98 3b da 31 e7 48 fa 90 94 f1 23 3b 7d 93 91 d2 67 2d 00 a8 ea 48 db d2 49 31 d3 e4 fb d6 cd 8c 8a 47 c5 90 85 a7 9f 01 78 4d 08 df c0 ae 63 a1 51 03 00 f8 10 f4 12 f9 80 13 1f 98 53 23 51 a7 db 0c c0 61 68 4b 99 7b 40 0c 28 d7 12 72 69 38 67 82 f9 92 4f a6 98 00 0d c4 e3 d0 e4 76 9c 5b df c2 ae 7c 60 8a b2 c2 2c d0 47 b6 82 85 ed 30 1e 98 00 ad 9f c7 41 1b c4 c3 59 3b cf 0a 79 9e 04 2d e9 de 61 e1 3e ec ca 07 ae f8 ec 85 ec 79 f9 b3 f3 76 29 20 03 af b6 20 6a 3a 09 40 3d d6 57 9c ca 72 f9 e5 0b a0 59 ea 1c 0b f3 0f f7 10
                                                              Data Ascii: JV 9@_A\*d# jO^"n 91ickX,;1H#;}g-HI1GxMcQS#QahK{@(ri8gOv[|`,G0AY;y-a>yv) j:@=WrY
                                                              2024-09-29 06:06:43 UTC1369INData Raw: 83 c4 3d b2 c8 e7 38 68 15 fb 1e f4 1a 0c 23 83 4e 2e 34 7e 55 88 e3 75 ae 15 e2 ba 00 b8 13 64 59 b4 92 c5 2d 04 31 f5 5c 42 f0 5f 76 5d 07 6d f5 bf 51 f8 01 9a fe 9c e3 7f 2c ad 09 f4 0b 83 b7 d8 b5 3a b4 8f 18 ec 99 00 6d e3 13 a0 19 83 bc 22 c4 f5 16 f2 89 cf d6 13 ee 86 14 f2 46 85 ea c2 fd 80 b6 a2 16 2d 92 9a 0b ff 8d 16 63 7e 30 47 3d 00 9d 4d 53 d5 15 b1 b6 b4 69 11 0b 66 7c d9 69 be 59 9e 2d f3 ee a9 66 96 76 70 45 d7 c4 2d 09 8e c5 3e 0c 6e d1 3f 84 3c 30 f9 60 e0 ac c4 0e e8 a9 24 1f 4c e3 a1 89 21 64 73 6b 40 db 64 cf 61 34 30 17 40 db c1 cb 0d 23 8c 06 a6 e8 9e a2 3b 80 ff 63 ff ad a0 97 c4 d3 b9 58 e7 13 e9 d9 e4 7a e5 ff 87 a4 7c b1 c2 ff d5 42 1c ef 87 e7 a1 a9 6c c5 59 ab d0 a0 6c ee f2 62 bb 94 66 f4 71 9e 05 69 c8 38 de 95 da d5 06 64
                                                              Data Ascii: =8h#N.4~UudY-1\B_v]mQ,:m"F-c~0G=MSif|iY-fvpE->n?<0`$L!dsk@da40@#;cXz|BlYlbfqi8d
                                                              2024-09-29 06:06:43 UTC1369INData Raw: f7 85 5e cf a5 0d f6 d0 80 ef a1 37 28 cd 03 99 ff 8b 70 40 f3 8d c2 b1 4a 7a c8 71 d0 76 50 36 97 ca e4 3f 91 ea 9e 61 3f d9 49 c3 0c b8 0b e3 8d 30 19 24 e2 d8 c3 fe 1b b9 35 2e 07 6d 8d d8 0f 92 08 cc 93 d2 3f 86 5e 80 5d 13 9a cc 13 20 9e ee 6d 68 32 5d 05 e4 bb a5 87 54 4e 37 56 cf 20 21 ae 1a 68 95 1d 04 1a d0 0a c8 d3 70 07 21 4f 63 d0 62 43 b4 1c af 0e da 5a 21 5b 93 cb 08 64 ef c5 02 ef b1 0f ee fb d6 cd 30 04 da 2e 4d 60 d5 cc ee a6 fe b2 76 27 45 e4 26 8e 75 ec 5f 30 c6 b1 27 fe ab 4e e9 89 df 46 ac d8 34 37 c2 95 30 ca 51 e6 43 e3 64 8c 03 0d 9a 18 d0 16 07 3e 88 c4 ed 18 2a f4 f2 39 80 c4 2e e2 c0 cc 13 c2 8d 40 aa 3f ee 4b e6 10 48 26 16 ce d2 db 08 f5 c8 82 68 4f fe b8 44 a8 20 f9 e0 56 a1 ac ef 0c f2 88 96 e9 a2 5f 1a 31 7d 39 0b b7 94 ea
                                                              Data Ascii: ^7(p@JzqvP6?a?I0$5.m?^] mh2]TN7V !hp!OcbCZ![d0.M`v'E&u_0'NF470QCd>*9.@?KH&hOD V_1}9
                                                              2024-09-29 06:06:43 UTC1369INData Raw: 4a 5c 2b 1c 4f ed d3 24 61 94 f1 29 2b 87 56 f6 9a b5 79 4e d7 b9 f3 c7 46 1b 4e f7 7b 7e ef 15 96 38 3e f6 6f 6f 6c 50 89 4a 54 e2 df 83 8b da ae 93 1a e7 68 6b f1 53 fe 67 b5 5b cf 9d 39 5d 76 1e 40 9a 35 af 74 ea 1d 6f 6e 3a b7 6d 4a 8f e0 ac e2 fc 3b ce 97 db aa 15 14 96 3e 1c 68 b5 fe e2 1f 80 82 c0 56 f6 85 5d ba ac 2c d9 bd ac 5b cd f2 c2 f3 77 fb 05 28 5d f2 ce f9 05 9f 3c 59 5c e5 f4 39 d7 7b 43 df 5d b7 f6 62 da 72 99 51 1f 64 65 96 0c f2 10 bd 1a 97 cf 14 b1 11 48 9a b4 e6 12 cb a9 44 25 2a 71 8d 50 21 c1 4c 9e d4 b3 46 af 27 16 eb 88 c6 aa 69 5d 06 1c 38 54 e2 7f 43 3d bf fa 07 8f 97 58 86 be b7 de 70 6d e8 c9 13 fb e6 84 88 0f 8e 64 a0 a4 6a 08 d4 e2 f3 ca 8e 3b 9f 4b 13 5d b8 62 d7 ae 81 f6 d6 ad 67 97 e2 f2 e1 43 18 1f f2 b1 0f a4 20 7d 03
                                                              Data Ascii: J\+O$a)+VyNFN{~8>oolPJThkSg[9]v@5ton:mJ;>hV],[w(]<Y\9{C]brQdeHD%*qP!LF'i]8TC=Xpmdj;K]bgC }
                                                              2024-09-29 06:06:43 UTC1369INData Raw: 15 64 1c 78 29 9b b0 5f 00 ed 6b e5 2b c8 da d0 36 63 1c 83 b6 c9 45 87 0b 14 77 4f 52 4c d7 b5 53 1d af ec 4b 72 dc b0 72 72 f8 08 4f 35 6d 9e 1b f9 f8 ea a9 fa 83 f8 ce 6c 1c 18 ba 3c 2e 66 5a e2 f8 bb 82 00 40 2d 77 3d e9 74 a9 d6 cc 33 67 1e 04 80 53 9b fb d5 5f 34 29 3a 4e 2e 2b 23 ad cf cd ab 67 c5 de 63 54 8f 63 50 7a b1 ba af b7 ff 96 84 ae 03 55 55 55 36 c7 3b 1e 9e f9 c5 6d be 7e 30 de e2 11 d0 6c f9 11 88 0d 9f 05 9a 7d c4 f3 de c4 19 6a 35 48 f6 29 3a 65 e4 b2 b0 cf d8 bd 39 d0 1f cd ea 0b 9a 40 bf cc 0c 91 d2 33 40 9c ee 36 90 c9 6e 18 48 b6 7a 3b b4 4d d0 df 81 3e 84 17 40 83 2e 0c f4 a1 7e 04 8d 38 85 81 38 34 27 88 bb 4a 07 2d b1 b8 75 c3 09 78 e7 c8 91 63 1e e8 43 e3 2e 63 ad a0 65 d2 5e 68 d6 9b 4e 10 61 dd 0d 5a 06 46 80 3e 92 eb 3d 94
                                                              Data Ascii: dx)_k+6cEwORLSKrrrO5ml<.fZ@-w=t3gS_4):N.+#gcTcPzUUU6;m~0l}j5H):e9@3@6nHz;M>@.~884'J-uxcC.ce^hNaZF>=
                                                              2024-09-29 06:06:43 UTC1369INData Raw: 86 0d 24 f7 ab 01 92 5b dd 0a 52 7a 70 c3 f6 7b a1 77 69 72 25 b1 0d a4 15 1e 07 52 de c4 80 ec f4 14 90 dc ef d7 2b 54 ef ab 20 e7 01 bb 41 f2 d7 f3 20 d7 33 ed 40 26 4b 5e 9b ef fd 43 f1 2c 80 28 90 99 94 37 27 b8 79 83 9a 00 5e 64 e5 c5 03 c2 92 7c cd b4 a8 66 35 aa 3a 9b b6 be 2b 7d b9 37 25 1d 5c d6 ad 4e 69 59 71 82 aa aa 0e 97 13 5b 4e e5 28 25 e7 f2 50 ab 5e 5d e4 14 14 a8 25 ce 32 94 e4 17 c1 59 ea 74 d9 42 43 ac 7e 4e 55 b5 04 da 71 bd d3 85 c3 45 c5 4a 1b a7 53 ad a1 40 79 6d c0 f0 b4 af bd a9 0f 00 16 ff d8 f9 b5 e3 19 ca c4 a1 23 57 e6 ae 99 16 55 3d fa c1 94 b3 de de cb 50 1d b4 db a6 ba f0 f3 07 71 8a 7b 41 82 ef 8a 34 6f dc 0d b4 02 32 db f9 d3 43 de 86 d0 b4 92 05 70 b7 97 bc 0e 44 0c ca 41 82 77 5e b7 05 a4 31 74 41 f3 1a e7 32 08 ff 9b
                                                              Data Ascii: $[Rzp{wir%R+T A 3@&K^C,(7'y^d|f5:+}7%\NiYq[N(%P^]%2YtBC~NUqEJS@ym#WU=Pq{A4o2CpDAw^1tA2
                                                              2024-09-29 06:06:43 UTC1369INData Raw: 75 02 32 61 02 35 be b5 3d 25 ae 73 74 eb be a9 4f f4 7a 3a cd d1 7f 58 da 5c 00 38 9b 7f fc 96 c2 22 cb 87 03 5e 4e ab de ff d9 35 eb 01 65 ba 53 55 2c 8a c5 3a 29 7a 48 da cb d5 42 83 7a d5 ab 69 cb 02 80 e6 7d d6 9c 6a d9 27 ed be a8 87 d2 bb b4 6a ed 77 6c cd 8c f0 58 b3 fa f2 4a ed 41 db 76 db 7e b8 7d d0 aa 47 42 ec 96 f9 1d 1b 60 9a b7 b6 9b 15 c0 ac 0c 59 f3 2e 7b 0d ba 9c 1c a6 b7 65 c9 a2 13 4f 79 e3 84 fc c3 59 de d7 a1 cd ca 0f 40 5b 76 cb b8 9c c4 c2 9b c9 40 b6 90 10 7d ab ca 67 6e 4e 33 29 e3 4f 10 c7 c8 71 87 94 2e b6 23 14 b4 9f 99 2f c7 bf 03 89 5e ae b4 b5 c5 79 f6 6c 5c 86 dd 03 f4 81 aa 2c 6d 02 dc 77 72 5d 2e 88 04 33 1b da 8a a3 36 80 27 84 7e 00 68 b9 ff 89 90 df 02 77 f1 84 19 44 03 f7 4d 30 7f 5f ef 0a ff 6b 41 7f e0 18 a0 1f 83
                                                              Data Ascii: u2a5=%stOz:X\8"^N5eSU,:)zHBzi}j'jwlXJAv~}GB`Y.{eOyY@[v@}gnN3)Oq.#/^yl\,mwr].36'~hwDM0_kA
                                                              2024-09-29 06:06:43 UTC671INData Raw: 60 25 2a f1 f7 c5 50 90 e8 e0 16 90 42 a2 22 99 67 25 fe 09 48 1e 15 6d 28 df 48 f9 25 32 6c ca a7 9d 7e fd 7d a2 63 cc 82 b1 8e 8f 8c f2 2c 1e 1b d3 14 95 a8 c4 bf 0f ef 81 94 3d f9 a0 6d 94 95 27 a7 56 a2 12 95 a8 44 25 fe 79 f8 7f 3a d1 72 2a 58 b9 5c 23 00 00 00 90 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 04 01 1a 00 05 00 00 00 01 00 00 00 3e 01 1b 00 05 00 00 00 01 00 00 00 46 01 28 00 03 00 00 00 01 00 01 00 00 87 69 00 04 00 00 00 01 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 01 00 05 90 00 00 07 00 00 00 04 30 32 31 30 a0 00 00 07 00 00 00 04 30 31 30 30 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 4c a0 03 00 04 00 00 00 01 00 00 00 30 00 00 00 00 ee 82 9a 27 00 00 00 25 74 45 58 74 64 61 74 65 3a
                                                              Data Ascii: `%*PB"g%Hm(H%2l~}c,=m'VD%y:r*X\#eXIfMM*>F(iN02100100L0'%tEXtdate:


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              21192.168.2.54974531.3.2.1274433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-29 06:06:43 UTC380OUTGET /themes/izmir/js/es/edk-giris.1.9.4.js HTTP/1.1
                                                              Host: cdn.e-devlet.gov.tr
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-09-29 06:06:43 UTC693INHTTP/1.1 200 OK
                                                              Date: Sun, 29 Sep 2024 06:06:43 GMT
                                                              Content-Length: 7926
                                                              Connection: close
                                                              Last-Modified: Fri, 31 May 2024 12:27:13 GMT
                                                              ETag: "6659c221-1ef6"
                                                              Expires: Sat, 28 Dec 2024 06:06:43 GMT
                                                              Cache-Control: max-age=7776000
                                                              Vary: Accept-Encoding, User-Agent
                                                              Set-Cookie: TS01551c83=015c1cbb6dccf20e896e4c64f2d219f6ca36fa8ebeb82967d31547e0af73f422c1a4531d69c07c5332655187f3e29b6f2d184488f5; Path=/; Domain=.static.turkiye.gov.tr
                                                              X-MServer: DE-372
                                                              Server: MNCDN-2131
                                                              x-edge-location: DE-372
                                                              X-MNRequest-Id: ee882935710e9313a8c848c4db94dbb4
                                                              Access-Control-Allow-Origin: *
                                                              Content-Type: application/javascript;charset=UTF-8
                                                              X-Cache-Status: Edge : HIT,
                                                              Accept-Ranges: bytes
                                                              2024-09-29 06:06:43 UTC3403INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 2e 6b 65 79 73 3d 5b 5b 5b 22 31 22 2c 31 5d 2c 5b 22 32 22 2c 31 5d 2c 5b 22 33 22 2c 31 5d 5d 2c 5b 5b 22 34 22 2c 31 5d 2c 5b 22 35 22 2c 31 5d 2c 5b 22 36 22 2c 31 5d 5d 2c 5b 5b 22 37 22 2c 31 5d 2c 5b 22 38 22 2c 31 5d 2c 5b 22 39 22 2c 31 5d 5d 2c 5b 5b 22 30 22 2c 31 5d 2c 5b 22 53 69 6c 22 2c 32 5d 5d 5d 2c 74 2e 62 75 69 6c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 7b 31 3a 22 22 2c 31 2e 35 3a 22 71 75 61 72 74 65 72 22 2c 32 3a 22 64 6f 75 62 6c 65 22 7d 2c 69 3d 24 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 6b 65 79 70 61 64 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 22 3e 3c 2f 64 69 76 3e 27 29
                                                              Data Ascii: !function(){function t(){var t=this;t.keys=[[["1",1],["2",1],["3",1]],[["4",1],["5",1],["6",1]],[["7",1],["8",1],["9",1]],[["0",1],["Sil",2]]],t.build=function(){var r={1:"",1.5:"quarter",2:"double"},i=$('<div class="keypad" style="display: none"></div>')
                                                              2024-09-29 06:06:43 UTC4096INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 69 5b 30 5d 21 3d 3d 74 68 69 73 26 26 24 28 74 68 69 73 29 2e 66 61 64 65 4f 75 74 28 7b 64 75 72 61 74 69 6f 6e 3a 32 30 30 7d 29 7d 29 2c 69 2e 66 61 64 65 54 6f 67 67 6c 65 28 7b 64 75 72 61 74 69 6f 6e 3a 32 30 30 7d 29 7d 29 2c 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 66 61 64 65 4f 75 74 28 7b 64 75 72 61 74 69 6f 6e 3a 32 30 30 7d 29 2c 72 5b 30 5d 2e 69 73 50 61 6e 65 6c 41 63 74 69 76 65 3d 21 31 7d 29 2c 24 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 22 2e 66 69 65 6c 64 47 72 6f 75 70 22 29 2e 66 69 6e 64 28 22 2e 6b 65 79 62 6f 61 72 64 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 73
                                                              Data Ascii: function(){i[0]!==this&&$(this).fadeOut({duration:200})}),i.fadeToggle({duration:200})}),$(document).on("click",function(){i.fadeOut({duration:200}),r[0].isPanelActive=!1}),$(this).closest(".fieldGroup").find(".keyboard").on("click",function(t){return t.s
                                                              2024-09-29 06:06:43 UTC427INData Raw: 72 53 74 61 74 65 26 26 74 2e 67 65 74 4d 6f 64 69 66 69 65 72 53 74 61 74 65 28 22 43 61 70 73 4c 6f 63 6b 22 29 3f 61 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 68 69 64 65 22 29 3a 61 2e 61 64 64 43 6c 61 73 73 28 22 68 69 64 65 22 29 7d 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 72 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 75 70 22 2c 72 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 76 61 72 20 65 3d 24 28 74 2e 74 61 72 67 65 74 29 3b 22 6d 65 6e 75 5f 64 72 6f 70 64 6f 77 6e 5f 77 72 61 70 70 65 72 22 21 3d 74 2e 74 61 72 67 65 74 2e 69 64 26 26 30 3d 3d 65 2e 70 61 72 65 6e 74 73 28 22 2e 6d 65 6e 75 2d 64 72 6f 70 64 6f 77
                                                              Data Ascii: rState&&t.getModifierState("CapsLock")?a.removeClass("hide"):a.addClass("hide")},document.addEventListener("keydown",r),document.addEventListener("keyup",r))}function n(t){var e=$(t.target);"menu_dropdown_wrapper"!=t.target.id&&0==e.parents(".menu-dropdow


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              22192.168.2.549750188.114.97.34433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-29 06:06:43 UTC1082OUTGET /path/img/999.png HTTP/1.1
                                                              Host: maliyecezasorgu.org
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6Ilovbnl3aE1kaURsRDNBU1NJODcxVHc9PSIsInZhbHVlIjoiMmpRNlFjVVdoNWtrM2R6b3lyNHhSRFZDVGRwdnBuSUdyR0dHNTArQ0dMRkVxa2JRYjNiOUVCL083eEpoK3puS0ZrZFcxaHZsQmpRYUFoZFk5cVJPZnJUY1RZTDA0RWVwc2lGNG55dXRQZWlJVlJxZEZNVFRURldlZU5PTUVSTGEiLCJtYWMiOiI1ZjVjODY0YTQ3NDAwNjFmZTQxZjk4ZDA4ZDA0ZTkzZWE5ODliNTY0OTNlODhkODJkOTA4N2E5NGRiYzgyZjFmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlJDL2tRQU5VaFpXTWpiRllLaGl0Znc9PSIsInZhbHVlIjoiMzdENEdxUjU2cGJMTEZaQ0ZBS2hpTWxraUVXZ0lkdnQ3bzJuaVc4Mzd4V0lLU2xOcjA3a0ROaFMwcVZlNFBud1QyTEVJS1E5aEFGVTdLa1dLeFlFaXRLOTZHeWlzbmFQUitMNDQyd2FPY3FOUTRaZU1mR1puMEduNGdvUWp3dC8iLCJtYWMiOiIzODZjMTM3ODU3YTYyZGVlMTVkMjc1MjA5NjUzYWRmOTFhOWZlM2UyNzU5YWIwYzMxMDIwOTc0ZGM1MTgwOGQwIiwidGFnIjoiIn0%3D
                                                              2024-09-29 06:06:43 UTC705INHTTP/1.1 200 OK
                                                              Date: Sun, 29 Sep 2024 06:06:43 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 2220
                                                              Connection: close
                                                              last-modified: Thu, 15 Aug 2024 21:48:35 GMT
                                                              etag: "66be77b3-8ac"
                                                              x-powered-by: PleskLin
                                                              Cache-Control: max-age=14400
                                                              CF-Cache-Status: HIT
                                                              Age: 2
                                                              Accept-Ranges: bytes
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BsR%2BpbZMuDg8IWAxwTCh%2BEKizBpW5ZiafwYCWiTL5CDpLWbIyRNG5MY%2Fs8pbmG76eW4JRoYHiup95z5LDx2vR6ubDpkD5z4kqcytizmSY56HBIJU79V8epXT476nVkQ1V8lUWQK8"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              Server: cloudflare
                                                              CF-RAY: 8ca9c9f29bdd7ca8-EWR
                                                              alt-svc: h3=":443"; ma=86400
                                                              2024-09-29 06:06:43 UTC664INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a5 00 00 00 28 08 03 00 00 01 df dc fa 78 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 01 80 50 4c 54 45 ff ff ff fe fb fc fc dd de f8 ba bb f4 9e 9f f1 88 89 ef 78 79 ed 6f 6f ec 69 6a ec 64 65 f4 9b 9c fa d1 d1 fe f0 ef f1 85 86 eb 65 66 f3 94 95 f7 b4 b5 f9 c8 c9 fa cf d0 fa d2 d2 fa ca ca f7 b8 b8 f1 8c 8e e7 4d 4c e0 28 22 e8 53 53 ef 7c 7d e9 54 54 f5 a1 a2 fc d7 d7 fe f6 f6 e2 30 2c df 24 1b fe fc fc ff f9 f9 f6 af af e9 56 57 e7 4a 4a f2 90 92 fc dc dc e2 2e 29 f6 ab ac e6 48 48 fd f3 f2 f2 8e 8f e3 35 32 f8 c2 c3 e8 51 52 e4 37 35 f3 9c 9d fb d3 d4 e0
                                                              Data Ascii: PNGIHDR(xgAMAa cHRMz&u0`:pQ<PLTExyooijdeefML("SS|}TT0,$VWJJ.)HH52QR75
                                                              2024-09-29 06:06:43 UTC1369INData Raw: ef 20 ea 49 35 00 2e 28 da 96 bb 14 5b c6 d4 92 07 34 37 51 1a 84 ef cb b0 c0 31 cd 98 81 62 55 6b e0 5a e9 7a 5d f5 82 dd 0b 8d da 16 73 35 7c 5e b1 f5 ff 92 6f 98 f9 39 4e 97 ab 7f 2b 56 89 06 88 36 2c d4 fe 5c 1c 30 44 6f e6 fc 59 16 b6 40 6e 7b 81 f5 ce 23 d2 71 69 4e 33 9c a4 21 2a 28 11 a2 b2 5b 40 72 81 33 78 ed ed a4 d0 e4 ac 2f af 4d aa 85 b5 cf 57 63 b7 f4 d7 cf ab 61 7d e1 ad ff 59 0d df 63 a3 a3 eb dc 58 3d 9c b5 10 c8 0f 5d 1d 71 6f 1f 2c 70 96 13 bb 81 dc 38 0b 29 04 4d 7f 95 5d 31 9f 90 f4 b5 b1 df 5c f5 19 82 e1 10 ac 71 06 be 0a b4 8c 28 41 79 16 12 f9 a3 a4 1b 11 e6 42 38 50 42 14 25 f3 e7 ec 50 3f 42 f8 ca 19 88 de 22 ef d0 99 c1 23 0e 59 07 53 60 07 7c de 96 3d c2 b9 c8 89 5d d6 14 30 59 1e 46 fd a2 6e 11 60 b9 1b 16 88 81 01 72 f4 76
                                                              Data Ascii: I5.([47Q1bUkZz]s5|^o9N+V6,\0DoY@n{#qiN3!*([@r3x/MWca}YcX=]qo,p8)M]1\q(AyB8PB%P?B"#YS`|=]0YFn`rv
                                                              2024-09-29 06:06:43 UTC187INData Raw: bf 21 ec f1 10 df 98 06 b7 6f 35 bc 3c 19 5e 6e 71 ef f4 85 fb 5e 45 ff 4f 45 da 1f d4 0c ff 00 6f cb f9 67 dd b2 fe 1d 00 00 00 25 74 45 58 74 64 61 74 65 3a 63 72 65 61 74 65 00 32 30 32 33 2d 30 34 2d 30 34 54 31 35 3a 35 39 3a 35 34 2b 30 30 3a 30 30 b9 70 75 4d 00 00 00 25 74 45 58 74 64 61 74 65 3a 6d 6f 64 69 66 79 00 32 30 32 33 2d 30 34 2d 30 34 54 31 35 3a 35 39 3a 35 34 2b 30 30 3a 30 30 c8 2d cd f1 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                              Data Ascii: !o5<^nq^EOEog%tEXtdate:create2023-04-04T15:59:54+00:00puM%tEXtdate:modify2023-04-04T15:59:54+00:00-tEXtSoftwareAdobe ImageReadyqe<IENDB`


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              23192.168.2.54974831.3.2.1274433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-29 06:06:43 UTC388OUTGET /themes/izmir/js/es/login_messages_tr.1.9.4.js HTTP/1.1
                                                              Host: cdn.e-devlet.gov.tr
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-09-29 06:06:43 UTC690INHTTP/1.1 200 OK
                                                              Date: Sun, 29 Sep 2024 06:06:43 GMT
                                                              Content-Length: 161
                                                              Connection: close
                                                              Last-Modified: Thu, 02 May 2024 13:57:58 GMT
                                                              ETag: "66339be6-a1"
                                                              Expires: Sat, 28 Dec 2024 06:06:43 GMT
                                                              Cache-Control: max-age=7776000
                                                              Vary: Accept-Encoding, User-Agent
                                                              Set-Cookie: TS01551c83=015c1cbb6dabdde5d60d570cb41a16054ecb80654a9c42ebabffb92431472fddedf75817b8b155726c8f243c07191bef0f5850bf41; Path=/; Domain=.static.turkiye.gov.tr
                                                              X-MServer: DE-372
                                                              Server: MNCDN-2131
                                                              x-edge-location: DE-372
                                                              X-MNRequest-Id: 51ba283ccc357947163340f7960abb09
                                                              Access-Control-Allow-Origin: *
                                                              Content-Type: application/javascript;charset=UTF-8
                                                              X-Cache-Status: Edge : HIT,
                                                              Accept-Ranges: bytes
                                                              2024-09-29 06:06:43 UTC161INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 64 44 69 63 3d 77 69 6e 64 6f 77 2e 65 64 44 69 63 7c 7c 7b 7d 3b 65 64 44 69 63 2e 6c 6f 67 69 6e 3d 7b 77 72 6f 6e 67 54 63 6b 45 72 72 6f 72 3a 22 54 2e 43 2e 20 4b 69 6d 6c 69 6b 20 6e 75 6d 61 72 61 6e c4 b1 7a c4 b1 20 68 61 74 61 6c c4 b1 20 67 69 72 64 69 6e 69 7a 2e 22 2c 77 72 6f 6e 67 47 53 4d 45 72 72 6f 72 3a 22 48 61 74 61 6c c4 b1 20 47 53 4d 20 4e 75 6d 61 72 61 73 c4 b1 20 47 69 72 64 69 6e 69 7a 2e 22 7d 3b
                                                              Data Ascii: "use strict";var edDic=window.edDic||{};edDic.login={wrongTckError:"T.C. Kimlik numaranz hatal girdiniz.",wrongGSMError:"Hatal GSM Numaras Girdiniz."};


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              24192.168.2.54974431.3.2.1274433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-29 06:06:43 UTC389OUTGET /themes/izmir/js/es/common_messages_tr.1.9.4.js HTTP/1.1
                                                              Host: cdn.e-devlet.gov.tr
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-09-29 06:06:43 UTC468INHTTP/1.1 200 OK
                                                              Date: Sun, 29 Sep 2024 06:06:43 GMT
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Cache-Control: max-age=7776000
                                                              Pragma: no-cache
                                                              X-MServer: DE-372
                                                              Content-Encoding: gzip
                                                              Server: MNCDN-2131
                                                              x-edge-location: DE-372
                                                              X-MNRequest-Id: 6fb431ca80ed6f51eb1df000fa3f27f9
                                                              Expires: Sat, 28 Dec 2024 06:06:43 GMT
                                                              Access-Control-Allow-Origin: *
                                                              Content-Type: application/javascript;charset=UTF-8
                                                              X-Cache-Status: Edge : HIT,
                                                              2024-09-29 06:06:43 UTC3628INData Raw: 32 63 61 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a5 bc c9 92 e3 56 b6 20 b8 cf af f0 56 5b 9b 94 c6 0c 61 22 41 40 4f 92 15 06 12 33 08 80 00 01 70 f3 0c f3 3c 10 33 d0 5d eb fa 83 de be de d5 b6 72 ff 76 99 ef 47 fa 4b fa d2 c3 23 e4 1e 52 d6 cb b6 72 0b 77 02 17 67 9e ee 39 e1 17 fe f3 ff c6 5e 18 d3 d5 4e 2f e9 50 95 bf fe e9 e7 e7 c7 4b e9 d5 c9 2f df 0d dd 77 bf fe 09 ac 44 5e f8 eb 9f 5e 5e 7e ae a2 c1 03 60 43 fb 29 7a 8c d9 f4 cb 77 4c 53 0f 51 3d 7c 32 d7 36 fa ee 25 f8 7c 07 f0 a2 65 80 9e 74 fe e5 25 48 bd ae 8f 86 5f 2c f3 fc 89 78 52 fb 23 32 ce 27 8b fa c4 34 55 eb 0d 99 5f be a7 24 9c 7e 89 c2 24 fa ee 37 f6 b5 57 45 bf 7c 37 65 d1 dc 36 dd f0 0e 74 ce c2 21 fd 25 8c a6 2c 88 3e bd de fc e5 25 ab b3 21 f3 ca 4f 7d e0 95 d1 2f c8 ef c8 84 51
                                                              Data Ascii: 2cadV V[a"A@O3p<3]rvGK#Rrwg9^N/PK/wD^^^~`C)zwLSQ=|26%|et%H_,xR#2'4U_$~$7WE|7e6t!%,>%!O}/Q
                                                              2024-09-29 06:06:43 UTC4096INData Raw: 1a 42 14 c3 35 39 c0 f9 da 67 bb 02 5a e9 cd 0d 12 81 38 54 bb 78 d9 56 65 2a 7d 4f 0b f7 29 4d 96 8d 1d 58 67 a7 8d f5 8e e4 af db a0 d7 28 2a ee 57 1e b7 aa b5 11 50 93 2f f4 5a 5b c3 a8 99 e6 c7 0e 92 b0 fa 1e 63 54 5b 51 f7 88 72 88 04 6a ea ab db e7 97 21 61 51 11 be f6 aa ff c8 30 fd 78 f6 40 81 b6 27 38 d4 45 88 e6 aa 82 b2 21 bd 3f df da eb 98 df 62 d2 db 31 f2 2c 8b cd 65 02 45 d1 be 1c 57 75 96 fa 44 30 2b e8 6a 49 7b 7e 9f 92 fd f5 e8 e7 38 63 38 f5 55 31 b7 66 14 78 18 b9 9d f2 63 b5 0a 78 da b8 ab da 40 04 79 ca fc 66 51 0e 78 25 1d 2d 6c 2f 42 73 98 84 de 75 b0 e5 56 b6 46 66 14 89 56 95 eb 53 12 cc 99 00 99 21 bc 8b 2b 9f 0c 3a c1 a2 f7 94 ac 3a d3 fe c1 66 4c 39 88 91 8d 37 02 b1 98 e4 ce 16 26 f9 7e 90 52 d6 39 c5 d5 96 28 9e cd c2 e5 ce
                                                              Data Ascii: B59gZ8TxVe*}O)MXg(*WP/Z[cT[Qrj!aQ0x@'8E!?b1,eEWuD0+jI{~8c8U1fxcx@yfQx%-l/BsuVFfVS!+::fL97&~R9(
                                                              2024-09-29 06:06:43 UTC3726INData Raw: ac 3f 83 d2 3a a1 1a a5 04 2c 7a bf 82 f2 91 de a7 53 8a 7a dd d4 d1 05 d3 71 d4 44 3f e2 14 f4 e8 eb 0d a6 4a 71 79 5c 9d ca 91 52 c3 40 75 bd 48 39 1c 7d a0 f2 ec 77 65 27 f6 06 0d ad 0b 7c a6 c0 36 97 eb 51 12 67 b5 03 4b 0e 84 cc 4b d2 d1 f8 21 df dd a0 e7 ef 8b 29 62 c7 3d 72 3a 88 6e 6d 23 0e 4a fb 28 1f 4d 09 e7 77 4a bf dd 69 3b bd 04 aa 4d 8d 11 35 35 fc 12 40 a0 39 b6 88 b6 d1 25 3d 7f 68 74 7f 31 44 d9 19 cd 80 9f a8 01 3e 76 30 67 c8 18 d8 08 28 5a c9 0c f2 02 df 8f e4 7d c7 8e 0e e2 9e 22 53 13 1f 04 d5 65 f6 dd bf 53 a4 fa 48 8f d5 71 eb 23 5d 69 d8 aa 6e 0f a7 e3 ac 3a 14 7e bd 48 ac cf c2 b1 74 f6 1f fb 89 3e 37 60 e0 e1 b3 44 97 96 1b d9 67 78 bb c3 fb 85 95 ae 50 e3 99 3c 68 96 dc 47 77 12 9b 22 46 5a 7c cf a6 ac 9b 76 f8 78 6f ed 00 d6
                                                              Data Ascii: ?:,zSzqD?Jqy\R@uH9}we'|6QgKK!)b=r:nm#J(MwJi;M55@9%=ht1D>v0g(Z}"SeSHq#]in:~Ht>7`DgxP<hGw"FZ|vxo


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              25192.168.2.54974631.3.2.1274433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-29 06:06:43 UTC381OUTGET /themes/izmir/js/es/jquery.jcryption.js HTTP/1.1
                                                              Host: cdn.e-devlet.gov.tr
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-09-29 06:06:43 UTC701INHTTP/1.1 200 OK
                                                              Date: Sun, 29 Sep 2024 06:06:43 GMT
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Last-Modified: Fri, 31 May 2024 12:26:39 GMT
                                                              Expires: Sat, 28 Dec 2024 06:06:43 GMT
                                                              Cache-Control: max-age=7776000
                                                              Vary: Accept-Encoding, User-Agent
                                                              Set-Cookie: TS01551c83=015c1cbb6d45c3ba9cb72604bcdc43fef7d8fea327777db408242ca9e64070e09a0ee16a3e0ca60d086fcaf843f42e24d1706225ab; Path=/; Domain=.static.turkiye.gov.tr
                                                              X-MServer: DE-372
                                                              Content-Encoding: gzip
                                                              Server: MNCDN-2131
                                                              x-edge-location: DE-372
                                                              X-MNRequest-Id: c564cc9044a47aedbbc35a53273aa285
                                                              Access-Control-Allow-Origin: *
                                                              Content-Type: application/javascript;charset=UTF-8
                                                              X-Cache-Status: Edge : HIT,
                                                              2024-09-29 06:06:43 UTC3395INData Raw: 35 32 34 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 d5 bd eb 76 db b8 b2 30 f8 2a b2 56 b7 17 69 51 b2 48 c9 b2 2c 89 d6 38 89 b3 3b dd b9 9d d8 c9 3e 67 2b 4a 16 2d c1 16 bb 65 52 21 a9 5c 3a d2 5e f3 28 f3 6b 1e 64 1e 65 9e 64 aa 0a 57 5e 64 3b bd fb 9b 35 73 f6 e9 58 c4 a5 50 28 14 0a 55 85 02 50 5f a7 ac 96 66 49 38 cb ea c3 eb 75 34 cb c2 38 aa 7d cc be ad 58 7c 6d 65 f6 f7 84 65 eb 24 b2 44 8a 5f 97 65 ea be cf 93 6a 17 df 6e af e2 e5 fe 7e 3d a5 1f c5 8c 56 98 b1 24 c8 e2 64 2c ab 6a b0 35 51 32 db 0e aa 32 01 e6 ee e6 b2 d6 2c 8e 00 f3 f5 0c 60 fb be af d2 f7 e4 ef d6 2a 89 b3 18 ab 8d 25 6e 03 d5 a0 0d 0d 6d f7 54 ab a9 fd 3d 6d fd fe 38 f9 b6 c2 4f 5f 63 e3 30 fb fb e7 20 a9 25 7e b6 08 d3 61 d2 fa 89 2d fd 14 2a 3b 49 0b 7e 65 0e a5 b4 e6 41 16 58
                                                              Data Ascii: 524av0*ViQH,8;>g+J-eR!\:^(kdedW^d;5sXP(UP_fI8u48}X|mee$D_ejn~=V$d,j5Q22,`*%nmT=m8O_c0 %~a-*;I~eAX
                                                              2024-09-29 06:06:43 UTC4096INData Raw: 1f cc 89 1d 28 a3 e1 27 7c fe 7e 73 42 27 00 56 04 cd 69 f4 cd ae ec 9a 89 fb 10 2b 8f 9a cd 6f 43 db 4c de 2a a6 b2 42 c3 24 a2 c0 8b 15 f9 d9 4b 53 1f e1 66 7e 0a ff 4a 51 01 1c b2 bf 1f aa f5 93 38 c2 59 a1 a5 9b ab 1c 62 7b 85 75 45 3a 83 0a db df 5c ca 8f 5c c9 fa ed a1 56 e9 60 a1 24 2e f2 81 0f f6 33 3b 5f 84 f9 9d fd 4c b9 c7 46 16 f3 d5 ff b3 03 cb 6b 5a 2e a8 df f6 01 b3 f7 d1 fc c4 04 52 c8 29 05 7e f1 24 ab 77 74 d4 e1 a9 fb f4 d3 b6 c5 5f cc ce 0e 98 58 cc df d9 ea 87 18 c7 77 4d 36 68 b2 42 17 53 dc 23 ca 45 c1 08 f4 7c 9c 5c bc ab 63 77 5f f4 8d 5b 47 45 35 97 7d 5d 15 d6 07 34 5b bc 93 ee 49 ef d8 3b 39 1a 65 9b 8d 41 2e 62 53 ae ad 38 7c b2 47 f4 6f ea 2b 07 07 df 4e 05 b5 0a 3d 8b 20 6d 91 81 52 3d 85 39 c3 c6 b0 9e 70 bb d4 c2 8d 6b 18
                                                              Data Ascii: ('|~sB'Vi+oCL*B$KSf~JQ8Yb{uE:\\V`$.3;_LFkZ.R)~$wt_XwM6hBS#E|\cw_[GE5}]4[I;9eA.bS8|Go+N= mR=9pk
                                                              2024-09-29 06:06:43 UTC4096INData Raw: 0a 01 5a e4 24 b3 cf 8d c4 95 f1 fb 93 f1 7b 7e bb 72 73 9f 9f cc cf 59 cc ae af e9 7b 8b 50 b1 af af 0b 93 87 42 0b 76 3a 08 98 19 c5 22 fc 57 7f e0 86 5c 68 da 5e 31 bf 0d aa 3a 40 54 6f 6f f0 de 71 cc a2 02 8c 54 5e 29 55 d8 6e 55 57 24 a9 b3 1d 6d 85 12 0f e6 e5 bf f9 b1 61 a0 23 12 1d 1d 39 82 94 ea 5a 30 46 57 81 0d f0 f6 d1 78 c9 5a 2c 49 a0 9b 75 50 96 83 65 38 af bd b9 38 ab f1 6b db 6a 74 03 61 1e b9 f2 cd 69 7a 54 89 97 ac 8a 5d 62 4d ba 86 ab 0e 33 14 9a 7f c1 d2 34 b8 61 b5 2c 8e 6b a0 71 dc e0 06 1d e2 52 b7 c9 ce 35 b4 6e 72 ce 67 6a 65 a3 6d 3b ea bf 38 86 13 f9 b9 1b 5b 92 66 13 77 58 5d af 3f 0e c9 4d ee 47 03 d7 3b c6 b3 2d d1 c8 6b 83 d9 69 89 f4 5e 67 3f da 40 39 47 96 3b 3d ed 6d dc 13 0f d7 f4 dd 25 f6 7b 9d 42 92 eb 6d 3c af 6b 6f
                                                              Data Ascii: Z${~rsY{PBv:"W\h^1:@TooqT^)UnUW$ma#9Z0FWxZ,IuPe88kjtaizT]bM34a,kqR5nrgjem;8[fwX]?MG;-ki^g?@9G;=m%{Bm<ko
                                                              2024-09-29 06:06:43 UTC4096INData Raw: b0 03 bb ed 03 25 f0 f0 38 a7 dd 30 3e dd a9 3d 04 a9 b2 20 29 40 f5 40 2a b7 41 2c 1a e2 d5 0c f3 25 2f 2b db 75 57 0a 35 7f dc b4 52 19 a9 8e ba 8a 1e 41 4f 8b f9 63 3c 34 7c 2c df 29 6a 73 4f 2e df 23 09 87 11 b4 91 e4 85 7c ea 27 8d 54 14 48 b5 94 8f 1a fe b1 7c 58 28 95 52 3e 72 8e ed 61 b4 e7 ab 72 c7 d0 48 8c 02 b4 11 db 0e f5 56 51 20 46 eb 75 ab 64 9d 45 01 ca 0f 5d fd 0a 23 cc 0a 23 8c c7 02 8b 83 ab 1c a6 82 57 bf 1e b5 4f 5a af 9e 3d 69 45 50 d8 83 cc e7 61 9a e1 0d 38 7c bc 2b 58 19 47 1e 21 6b 17 ea 40 ac dc f7 80 1c 56 b3 df 5f 32 00 77 8a 78 f8 35 de d5 0e 66 16 35 bc 71 71 a6 55 08 ff 88 8e 57 96 48 6b f1 9c 1d 82 bc 48 b6 bb e5 d2 db cb a7 fd 3b c5 b9 2e f0 83 d2 7c 56 2d 2a 35 bc 07 0a f3 5b 96 84 b3 3b 51 cc 95 f9 31 2c 5d 6f 97 40 37
                                                              Data Ascii: %80>= )@@*A,%/+uW5RAOc<4|,)jsO.#|'TH|X(R>rarHVQ FudE]##WOZ=iEPa8|+XG!k@V_2wx5f5qqUWHkH;.|V-*5[;Q1,]o@7
                                                              2024-09-29 06:06:43 UTC4096INData Raw: 73 b2 75 64 86 eb 9d 38 5e db 35 72 e1 cb c8 ee b8 8e 77 d4 75 3c af ed b8 fd 9e 51 cc ed 1d b7 bd de 51 7b 4b d1 bf c4 36 05 2f c2 77 73 2e e0 a3 60 2d 02 8a b7 75 97 58 0b f9 1c 8c 0c 2c 24 5b d8 df cf bb 37 f0 21 9a 1a 76 55 38 81 6b b2 20 52 cb ac 08 56 d9 4d 8c e3 0a 06 10 de 0f a6 83 7c 30 4e d2 5f 6d 81 fb f0 57 3e 6c 45 89 c6 d2 3d 5f a6 8f 57 4b 50 7a c2 d8 3b 30 94 60 a0 81 f8 2e 84 a1 c8 83 79 fc a5 e8 b0 b8 97 f6 1b 2b 5c cf 21 84 01 6e ae bf 4f 0f 68 8f bb 79 72 d6 7c 1a 34 af a7 c6 4f c8 b3 1b 3f e9 3b 58 f1 ce 35 c5 af 03 71 8b 9a 88 ae e2 33 9b 7a 2d 8a 30 62 e9 13 dc 66 2b ad a0 09 4f c3 ab 59 4b 94 e1 6f 02 70 85 59 3d 3c c4 8b 7b 95 c5 71 aa 97 9e e8 88 8c 6a 9d 1d d5 62 51 6d ae 9e 2f e2 e5 bb 3b ca cb 97 40 56 ea 71 23 5e fe 68 47 f9
                                                              Data Ascii: sud8^5rwu<QQ{K6/ws.`-uX,$[7!vU8k RVM|0N_mW>lE=_WKPz;0`.y+\!nOhyr|4O?;X5q3z-0bf+OYKopY=<{qjbQm/;@Vq#^hG
                                                              2024-09-29 06:06:43 UTC1300INData Raw: 65 81 c8 c8 07 a4 a7 20 60 2e 98 e2 de ee 5b 18 49 2a 8e 97 72 43 26 bf 39 68 cb c7 b1 4d 49 87 97 06 97 53 1d d6 22 96 e1 9b 9a a6 34 ec 92 42 cd 59 e1 75 90 04 b7 a9 21 fc aa b5 53 19 36 75 6f 20 0d 95 e6 ef 9e 80 52 59 8e aa d9 d2 6d 1f 30 b9 78 19 9a 5f af 60 fd bb b8 78 7e df 7e 0d 9f ff 19 20 3a 34 5c cb ad 34 58 66 f6 58 4d 9c 89 db 39 e9 f7 4f 3a bd 7e d7 71 8f db 6e fb b8 d7 47 07 8b de cc 95 bf 98 3d 60 46 1c c4 6a f7 76 07 2d 4b fe 4a 6f 12 8b 88 03 31 b4 ba 45 9f 6c da fd 7d dd b0 4f 76 2d 6d 79 28 14 43 21 b1 3c a7 6b e7 9e ae eb 9a c6 5c d3 c7 63 3d 0b 59 e9 bb ee fe 20 73 b0 d3 03 b6 e5 b1 53 b0 62 b2 24 44 8e c4 5b ef c4 14 67 d5 9a df 77 4e f7 41 08 3c 50 ad 02 38 a8 23 94 34 ad 84 cf 70 14 b7 85 e9 89 47 46 f5 cd aa 20 d6 0d a3 00 a4 5d
                                                              Data Ascii: e `.[I*rC&9hMIS"4BYu!S6uo RYm0x_`x~~ :4\4XfXM9O:~qnG=`Fjv-KJo1El}Ov-my(C!<k\c=Y sSb$D[gwNA<P8#4pGF ]


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              26192.168.2.54974731.3.2.1274433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-29 06:06:43 UTC368OUTGET /themes/izmir/js/common.js HTTP/1.1
                                                              Host: cdn.e-devlet.gov.tr
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-09-29 06:06:43 UTC696INHTTP/1.1 200 OK
                                                              Date: Sun, 29 Sep 2024 06:06:43 GMT
                                                              Content-Length: 152726
                                                              Connection: close
                                                              Last-Modified: Fri, 16 Aug 2024 12:23:40 GMT
                                                              ETag: "66bf44cc-25496"
                                                              Expires: Sat, 28 Dec 2024 06:06:43 GMT
                                                              Cache-Control: max-age=7776000
                                                              Vary: Accept-Encoding, User-Agent
                                                              Set-Cookie: TS01551c83=015c1cbb6d8e4968c2d27c6d2d5812f4738272081a1cdb217ba699b21a55d03f1dc273f17e3b92b1b0511ce1769e821334024e193f; Path=/; Domain=.static.turkiye.gov.tr
                                                              X-MServer: DE-372
                                                              Server: MNCDN-2131
                                                              x-edge-location: DE-372
                                                              X-MNRequest-Id: bd1a28429aa3b56943a3189e24a098e8
                                                              Access-Control-Allow-Origin: *
                                                              Content-Type: application/javascript;charset=UTF-8
                                                              X-Cache-Status: Edge : HIT,
                                                              Accept-Ranges: bytes
                                                              2024-09-29 06:06:43 UTC3400INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 73 74 61 74 69 63 53 65 72 76 65 72 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e cf 80 65 2d 64 65 76 6c 65 74 2e 67 6f 76 2e 74 72 2f 22 2c 6f 76 65 72 72 69 64 65 56 75 65 41 64 64 72 65 73 73 3d 6e 75 6c 6c 3d 3d 77 69 6e 64 6f 77 2e 6f 76 65 72 72 69 64 65 56 75 65 41 64 64 72 65 73 73 7c 7c 77 69 6e 64 6f 77 2e 6f 76 65 72 72 69 64 65 56 75 65 41 64 64 72 65 73 73 3b 69 66 28 21 30 3d 3d 3d 77 69 6e 64 6f 77 2e 63 6f 6d 6d 6f 6e 4a 73 4c 6f 61 64 65 64 29 74 68 72 6f 77 20 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 2c 6e 65 77 20 45 72 72 6f 72 28 22 54 68 69 73 20 69 73 20 6e 6f 74 20 61 6e 20 65 72 72 6f 72 2e 20 54 68 69 73 20 69 73 20 6a 75 73 74 20 74 6f 20 61 62
                                                              Data Ascii: "use strict";var staticServer="https://cdn.e-devlet.gov.tr/",overrideVueAddress=null==window.overrideVueAddress||window.overrideVueAddress;if(!0===window.commonJsLoaded)throw document.location.reload(),new Error("This is not an error. This is just to ab
                                                              2024-09-29 06:06:43 UTC4096INData Raw: 28 65 29 7b 72 65 74 75 72 6e 20 70 28 72 2c 65 29 7d 29 2c 64 28 6d 2c 72 29 29 2c 61 3d 28 69 2e 63 68 72 6f 6d 69 75 6d 3d 21 21 61 2e 62 72 61 6e 64 2c 69 2e 63 68 72 6f 6d 69 75 6d 56 65 72 73 69 6f 6e 3d 61 2e 76 65 72 73 69 6f 6e 2c 69 2e 63 68 72 6f 6d 69 75 6d 7c 7c 28 61 3d 64 28 66 2c 72 29 2c 69 2e 77 65 62 6b 69 74 3d 21 21 61 2e 62 72 61 6e 64 2c 69 2e 77 65 62 6b 69 74 56 65 72 73 69 6f 6e 3d 61 2e 76 65 72 73 69 6f 6e 29 2c 65 26 26 28 74 3d 65 2e 70 6c 61 74 66 6f 72 6d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 61 3d 75 28 76 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 52 65 67 45 78 70 28 22 22 2b 65 2e 74 65 73 74 2c 22 67 22 29 2e 65 78 65 63 28 74 29 7d 29 2c 6f 2e 6e 61 6d 65 3d 61 3f 61 2e 69 64 3a 74
                                                              Data Ascii: (e){return p(r,e)}),d(m,r)),a=(i.chromium=!!a.brand,i.chromiumVersion=a.version,i.chromium||(a=d(f,r),i.webkit=!!a.brand,i.webkitVersion=a.version),e&&(t=e.platform.toLowerCase(),a=u(v,function(e){return new RegExp(""+e.test,"g").exec(t)}),o.name=a?a.id:t
                                                              2024-09-29 06:06:43 UTC4096INData Raw: 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6f 7c 7c 79 28 6f 29 7c 7c 28 6f 3d 7b 7d 29 2c 61 3d 3d 3d 73 26 26 28 6f 3d 74 68 69 73 2c 61 2d 2d 29 3b 61 3c 73 3b 61 2b 2b 29 69 66 28 6e 75 6c 6c 21 3d 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 61 5d 29 29 66 6f 72 28 74 20 69 6e 20 65 29 6e 3d 65 5b 74 5d 2c 22 5f 5f 70 72 6f 74 6f 5f 5f 22 21 3d 3d 74 26 26 6f 21 3d 3d 6e 26 26 28 75 26 26 6e 26 26 28 54 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 6e 29 7c 7c 28 72 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 29 29 3f 28 69 3d 6f 5b 74 5d 2c 69 3d 72 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 69 29 3f 5b 5d 3a 72 7c 7c 54 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 69 29 3f 69 3a 7b 7d 2c 72 3d 21 31 2c 6f 5b 74 5d 3d 54 2e 65 78 74 65 6e 64 28
                                                              Data Ascii: ect"==typeof o||y(o)||(o={}),a===s&&(o=this,a--);a<s;a++)if(null!=(e=arguments[a]))for(t in e)n=e[t],"__proto__"!==t&&o!==n&&(u&&n&&(T.isPlainObject(n)||(r=Array.isArray(n)))?(i=o[t],i=r&&!Array.isArray(i)?[]:r||T.isPlainObject(i)?i:{},r=!1,o[t]=T.extend(
                                                              2024-09-29 06:06:43 UTC4096INData Raw: 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 4f 29 7b 56 3d 7b 61 70 70 6c 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 57 2e 61 70 70 6c 79 28 65 2c 73 2e 63 61 6c 6c 28 74 29 29 7d 2c 63 61 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 57 2e 61 70 70 6c 79 28 65 2c 73 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 2c 74 2c 6e 2c 6c 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 64 2c 73 2c 75 3d 74 26 26 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 63 3d 74 3f 74 2e 6e 6f 64 65 54 79 70 65 3a 39 3b 69 66 28 6e 3d 6e 7c 7c 5b 5d 2c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 7c 7c 21 65 7c 7c 31 21 3d 3d 63 26 26 39 21 3d 3d 63 26 26 31 31 21 3d 3d 63 29 72 65 74 75 72 6e 20 6e 3b 69 66
                                                              Data Ascii: .nodeType}catch(O){V={apply:function(e,t){W.apply(e,s.call(t))},call:function(e){W.apply(e,s.call(arguments,1))}}}function x(e,t,n,l){var r,i,o,a,d,s,u=t&&t.ownerDocument,c=t?t.nodeType:9;if(n=n||[],"string"!=typeof e||!e||1!==c&&9!==c&&11!==c)return n;if
                                                              2024-09-29 06:06:43 UTC4096INData Raw: 3a 21 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 6d 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 3d 52 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 42 26 26 78 2e 63 6f 6e 74 61 69 6e 73 28 42 2c 65 29 3f 2d 31 3a 74 3d 3d 3d 52 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e
                                                              Data Ascii: :!e.compareDocumentPosition-!t.compareDocumentPosition||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!m.sortDetached&&t.compareDocumentPosition(e)===n?e===R||e.ownerDocument==B&&x.contains(B,e)?-1:t===R||t.ownerDocumen
                                                              2024-09-29 06:06:43 UTC4096INData Raw: 6f 6e 74 61 69 6e 73 3a 77 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 2e 72 65 70 6c 61 63 65 28 6d 65 2c 67 65 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 2d 31 3c 28 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7c 7c 54 2e 74 65 78 74 28 65 29 29 2e 69 6e 64 65 78 4f 66 28 74 29 7d 7d 29 2c 6c 61 6e 67 3a 77 65 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 63 65 2e 74 65 73 74 28 6e 7c 7c 22 22 29 7c 7c 78 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20 6c 61 6e 67 3a 20 22 2b 6e 29 2c 6e 3d 6e 2e 72 65 70 6c 61 63 65 28 6d 65 2c 67 65 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 64 6f 7b 69 66 28 74 3d 7a 3f 65 2e 6c 61 6e 67 3a 65
                                                              Data Ascii: ontains:we(function(t){return t=t.replace(me,ge),function(e){return-1<(e.textContent||T.text(e)).indexOf(t)}}),lang:we(function(n){return ce.test(n||"")||x.error("unsupported lang: "+n),n=n.replace(me,ge).toLowerCase(),function(e){var t;do{if(t=z?e.lang:e
                                                              2024-09-29 06:06:43 UTC4096INData Raw: 5d 29 26 26 28 65 5b 69 5d 3d 21 28 74 5b 69 5d 3d 61 29 29 7d 7d 65 6c 73 65 20 73 3d 24 65 28 73 3d 3d 3d 74 3f 73 2e 73 70 6c 69 63 65 28 64 2c 73 2e 6c 65 6e 67 74 68 29 3a 73 29 2c 76 3f 76 28 6e 75 6c 6c 2c 74 2c 73 2c 72 29 3a 56 2e 61 70 70 6c 79 28 74 2c 73 29 7d 29 7d 28 31 3c 73 26 26 4c 65 28 63 29 2c 31 3c 73 26 26 5f 65 28 65 2e 73 6c 69 63 65 28 30 2c 73 2d 31 29 2e 63 6f 6e 63 61 74 28 7b 76 61 6c 75 65 3a 22 20 22 3d 3d 3d 65 5b 73 2d 32 5d 2e 74 79 70 65 3f 22 2a 22 3a 22 22 7d 29 29 2e 72 65 70 6c 61 63 65 28 24 2c 22 24 31 22 29 2c 74 2c 73 3c 6e 26 26 44 65 28 65 2e 73 6c 69 63 65 28 73 2c 6e 29 29 2c 6e 3c 69 26 26 44 65 28 65 3d 65 2e 73 6c 69 63 65 28 6e 29 29 2c 6e 3c 69 26 26 5f 65 28 65 29 29 7d 63 2e 70 75 73 68 28 74 29 7d 72
                                                              Data Ascii: ])&&(e[i]=!(t[i]=a))}}else s=$e(s===t?s.splice(d,s.length):s),v?v(null,t,s,r):V.apply(t,s)})}(1<s&&Le(c),1<s&&_e(e.slice(0,s-1).concat({value:" "===e[s-2].type?"*":""})).replace($,"$1"),t,s<n&&De(e.slice(s,n)),n<i&&De(e=e.slice(n)),n<i&&_e(e))}c.push(t)}r
                                                              2024-09-29 06:06:43 UTC4096INData Raw: 29 2c 6e 3d 74 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 6e 3b 65 2b 2b 29 69 66 28 54 2e 63 6f 6e 74 61 69 6e 73 28 74 68 69 73 2c 74 5b 65 5d 29 29 72 65 74 75 72 6e 21 30 7d 29 7d 2c 63 6c 6f 73 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 30 2c 69 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6f 3d 5b 5d 2c 61 3d 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 26 26 54 28 65 29 3b 69 66 28 21 4d 65 2e 74 65 73 74 28 65 29 29 66 6f 72 28 3b 72 3c 69 3b 72 2b 2b 29 66 6f 72 28 6e 3d 74 68 69 73 5b 72 5d 3b 6e 26 26 6e 21 3d 3d 74 3b 6e 3d 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 29 69 66 28 6e 2e 6e 6f 64 65 54 79
                                                              Data Ascii: ),n=t.length;return this.filter(function(){for(var e=0;e<n;e++)if(T.contains(this,t[e]))return!0})},closest:function(e,t){var n,r=0,i=this.length,o=[],a="string"!=typeof e&&T(e);if(!Me.test(e))for(;r<i;r++)for(n=this[r];n&&n!==t;n=n.parentNode)if(n.nodeTy
                                                              2024-09-29 06:06:43 UTC4096INData Raw: 29 3a 28 61 21 3d 3d 4a 65 26 26 28 6e 3d 76 6f 69 64 20 30 2c 72 3d 5b 65 5d 29 2c 28 73 7c 7c 6f 2e 72 65 73 6f 6c 76 65 57 69 74 68 29 28 6e 2c 72 29 29 7d 7d 76 61 72 20 6e 3d 74 68 69 73 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2c 74 3d 73 3f 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 65 28 29 7d 63 61 74 63 68 28 65 29 7b 54 2e 44 65 66 65 72 72 65 64 2e 65 78 63 65 70 74 69 6f 6e 48 6f 6f 6b 26 26 54 2e 44 65 66 65 72 72 65 64 2e 65 78 63 65 70 74 69 6f 6e 48 6f 6f 6b 28 65 2c 74 2e 65 72 72 6f 72 29 2c 75 3c 3d 69 2b 31 26 26 28 61 21 3d 3d 55 65 26 26 28 6e 3d 76 6f 69 64 20 30 2c 72 3d 5b 65 5d 29 2c 6f 2e 72 65 6a 65 63 74 57 69 74 68 28 6e 2c 72 29 29 7d 7d 3b 69 3f 74 28 29 3a 28 54 2e 44 65 66 65 72 72 65 64 2e 67 65 74 45 72 72 6f 72 48
                                                              Data Ascii: ):(a!==Je&&(n=void 0,r=[e]),(s||o.resolveWith)(n,r))}}var n=this,r=arguments,t=s?e:function(){try{e()}catch(e){T.Deferred.exceptionHook&&T.Deferred.exceptionHook(e,t.error),u<=i+1&&(a!==Ue&&(n=void 0,r=[e]),o.rejectWith(n,r))}};i?t():(T.Deferred.getErrorH
                                                              2024-09-29 06:06:43 UTC4096INData Raw: 78 74 65 6e 64 28 7b 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 76 61 72 20 74 2c 72 2c 69 2c 6f 3d 74 68 69 73 5b 30 5d 2c 61 3d 6f 26 26 6f 2e 61 74 74 72 69 62 75 74 65 73 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 74 2e 73 65 74 28 74 68 69 73 2c 6e 29 7d 29 3a 51 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 69 66 28 6f 26 26 76 6f 69 64 20 30 3d 3d 3d 65 29 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 28 74 3d 6f 74 2e 67 65 74 28 6f 2c 6e 29 29 7c 7c 76 6f 69 64 20 30 21 3d 3d 28 74 3d 75 74 28 6f 2c 6e 29 29 3f 74 3a 76 6f 69 64 20 30 3b 74 68 69 73 2e 65 61 63
                                                              Data Ascii: xtend({data:function(n,e){var t,r,i,o=this[0],a=o&&o.attributes;if(void 0!==n)return"object"==typeof n?this.each(function(){ot.set(this,n)}):Qe(this,function(e){var t;if(o&&void 0===e)return void 0!==(t=ot.get(o,n))||void 0!==(t=ut(o,n))?t:void 0;this.eac


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              27192.168.2.549752188.114.97.34433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-29 06:06:44 UTC1094OUTGET /path/img/favicon-196x196.png HTTP/1.1
                                                              Host: maliyecezasorgu.org
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6Ilovbnl3aE1kaURsRDNBU1NJODcxVHc9PSIsInZhbHVlIjoiMmpRNlFjVVdoNWtrM2R6b3lyNHhSRFZDVGRwdnBuSUdyR0dHNTArQ0dMRkVxa2JRYjNiOUVCL083eEpoK3puS0ZrZFcxaHZsQmpRYUFoZFk5cVJPZnJUY1RZTDA0RWVwc2lGNG55dXRQZWlJVlJxZEZNVFRURldlZU5PTUVSTGEiLCJtYWMiOiI1ZjVjODY0YTQ3NDAwNjFmZTQxZjk4ZDA4ZDA0ZTkzZWE5ODliNTY0OTNlODhkODJkOTA4N2E5NGRiYzgyZjFmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlJDL2tRQU5VaFpXTWpiRllLaGl0Znc9PSIsInZhbHVlIjoiMzdENEdxUjU2cGJMTEZaQ0ZBS2hpTWxraUVXZ0lkdnQ3bzJuaVc4Mzd4V0lLU2xOcjA3a0ROaFMwcVZlNFBud1QyTEVJS1E5aEFGVTdLa1dLeFlFaXRLOTZHeWlzbmFQUitMNDQyd2FPY3FOUTRaZU1mR1puMEduNGdvUWp3dC8iLCJtYWMiOiIzODZjMTM3ODU3YTYyZGVlMTVkMjc1MjA5NjUzYWRmOTFhOWZlM2UyNzU5YWIwYzMxMDIwOTc0ZGM1MTgwOGQwIiwidGFnIjoiIn0%3D
                                                              2024-09-29 06:06:44 UTC679INHTTP/1.1 200 OK
                                                              Date: Sun, 29 Sep 2024 06:06:44 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 38550
                                                              Connection: close
                                                              last-modified: Thu, 15 Aug 2024 21:48:35 GMT
                                                              etag: "66be77b3-9696"
                                                              x-powered-by: PleskLin
                                                              Cache-Control: max-age=14400
                                                              CF-Cache-Status: HIT
                                                              Age: 1
                                                              Accept-Ranges: bytes
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zXgSQGsNbT96lwlb04b8C6BG535zEu1enmRvik%2F2YGqHqsVnfsbx2CnI5Lz4%2BjhjseOAtecVDBsarCqDmq%2FlEMVyIRpyHvBYtDZy9vO7MQR%2B0xQ4GAu%2BNsO60JABtrGJu8bHt5iX"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              Server: cloudflare
                                                              CF-RAY: 8ca9c9f65ee778e2-EWR
                                                              2024-09-29 06:06:44 UTC690INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c4 00 00 00 c4 08 06 00 00 01 b7 a1 be fd 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 80 00 49 44 41 54 78 da e5 fd 79 78 14 c5 f6 07 8c 7f ba 67 b2 10 42 08 01 42 24 61 4d 58 05 0c 88 08 08 08 a8 08 88 0a a2 88 5c 11 54 10 dc 70 bd 82 fb 2e d7 eb c5 1d 37 40 14 14 ae 0b 2a a2 41 44 04 54 04 54 f6 7d df d7 24 93 64 32 99 bd eb fc fe e8 65 aa 7b ba 7b 7a 82 f7 fb fe de e7 ad e7 99 64 a6 bb d6 b3 d5 a9 53 a7 4e 01 00 18 63 22 00 10 91 08 2e a9 cf f9 df c6 67 56 49 57 97 d3 8a f8 67 6a 1e e3 33 cb 46 6c 7b 60
                                                              Data Ascii: PNGIHDRgAMAa cHRMz&u0`:pQ<bKGDIDATxyxgBB$aMX\Tp.7@*ADTT}$d2e{{zdSNc".gVIWgj3Fl{`
                                                              2024-09-29 06:06:44 UTC1369INData Raw: 65 b4 4d 4d 49 bb bc 59 1b 2a 6f de 56 05 87 08 00 6a 03 e5 05 85 c4 24 89 7a f6 ec 99 a9 e6 ef d3 a7 4f 86 46 45 f9 45 e4 7f e7 03 92 24 49 e2 29 49 07 29 95 1f 1a 1e df 0f 41 10 5c 2a 0f 94 e7 17 69 a4 21 08 00 01 10 d2 d3 80 60 08 04 82 00 01 42 76 7d 34 d8 f6 17 04 41 68 05 e0 28 c7 73 2a 0f 89 00 98 5b c1 49 1c 83 e5 1c df 87 f2 82 36 0a 38 e5 86 10 0c c9 ef 0e ee 82 90 92 22 57 2e 08 47 a1 67 cc 38 aa 85 01 9e ba 97 8c 31 8d b9 d4 ef e7 9d 77 5e 6f 95 34 0f 1f 3e bc cc 06 5f 5a 72 0b 82 00 08 40 64 cd da b8 d1 88 a2 28 18 90 c8 14 a2 38 a5 52 db db 6f bf 7d bb a1 f7 66 20 8b 51 52 f4 f8 09 a3 78 16 01 60 d2 a4 49 ad d5 d1 54 8d 1e 4b 44 44 3f fd f4 d3 0c 00 a9 30 21 e7 38 c4 ab 5f 88 88 aa ae 18 86 e8 ee 3d f2 0b 97 0b 70 bb 81 50 08 42 4e 03 64 6f
                                                              Data Ascii: eMMIY*oVj$zOFEE$I)I)A\*i!`Bv}4Ah(s*[I68"W.Gg81w^o4>_Zr@d(8Ro}f QRx`ITKDD?0!8_=pPBNdo
                                                              2024-09-29 06:06:44 UTC1369INData Raw: ad 5b b7 07 14 eb 64 a2 4e d9 50 00 00 60 e7 ce 9d 2f 32 c6 a8 59 b3 66 a9 ca 20 1e e3 35 70 c9 e3 21 bf df 7f c4 8a 4c e2 a0 7f f7 dd 77 17 10 11 45 f7 1f 50 20 5e a4 91 49 bb 76 ed 06 21 36 87 eb 48 4c fd 5d 50 50 90 4d 44 cb 54 00 f0 bc b0 6a d5 aa d7 4a 4a 4a da 96 94 94 14 5c 7c f1 c5 d9 ea da 44 55 d2 9b 36 6d 9a a1 62 a2 6a c4 8d 9a 0e 41 44 94 99 99 99 87 44 e9 d0 a1 43 33 89 88 3c dd 7a e9 96 10 91 48 24 02 4e 3f e3 07 3e 6f de bc bb d4 8e 46 b6 6c 93 57 07 05 45 14 fe 7d 9d 19 03 57 6b d0 cd 2f d2 00 c4 2b 3f 65 05 45 14 d9 b1 8b 22 5b b6 ea fa f0 d1 47 1f cd 30 90 a9 3e 3d ff fc f3 63 88 88 3c 1d bb 6a 0d 30 c6 68 eb d6 ad 6b c0 ad 81 d4 01 10 51 88 31 46 c1 85 9f 6b 0d 05 bf f9 56 1d 70 20 25 25 a5 93 42 66 a9 7c 19 22 a2 ca 41 c3 62 9d ce 8f
                                                              Data Ascii: [dNP`/2Yf 5p!LwEP ^Iv!6HL]PPMDTjJJJ\|DU6mbjADDC3<zH$N?>oFlWE}Wk/+?eE"[G0>=c<j0hkQ1FkVp %%Bf|"Ab
                                                              2024-09-29 06:06:44 UTC1369INData Raw: f2 e4 09 90 4d 3b 05 90 9d 05 72 01 e4 d6 af 5f bf f9 d1 a3 47 bf 57 f3 7a 3a 5f 14 73 12 0c 85 d5 81 24 34 f1 db 6a 8e c6 df 75 eb d6 75 93 62 40 93 2a ab a8 bc 59 1b d9 14 ff c6 4c ad d3 e1 70 b8 e6 a2 8b 2e 1a 04 59 cb cd 86 ac 96 bb 61 af d5 ba bf fa ea ab 87 89 88 ca 5b 75 90 6d 01 f9 b2 d1 7a d9 b2 65 97 db 0d c4 8a c4 4c 53 34 1a ad 22 22 92 ca ca 35 a3 01 6f b2 bc fb ee bb 27 20 b6 3d 6a d7 69 58 b4 29 96 96 96 7e af da c4 ca 0a 0a c9 3f f3 fd 38 6c 58 ae d0 ec 1a 28 29 29 b9 4d 5b 4c 29 9d af 79 e1 5f 1a e4 7b f4 e8 31 58 21 91 74 58 ab f5 8e 17 3a 44 a4 ed 4f 70 ce 19 71 03 70 b2 80 51 c5 b1 c4 18 a3 aa eb 46 cb 8c d7 ba a3 26 1a 7b f5 ea 35 4a e9 7c aa 49 3d 89 3a 6c 37 8f 90 a7 7d b1 66 f7 4a c4 17 96 2f ae be fa ea d6 aa b4 51 0d 67 91 0d 1b
                                                              Data Ascii: M;r_GWz:_s$4juub@*YLp.Ya[umzeLS4""5o' =jiX)~?8lX())M[L)y_{1X!tX:DOpqpQF&{5J|I=:l7}fJ/Qg
                                                              2024-09-29 06:06:44 UTC1369INData Raw: a5 a5 a5 9f 5a 61 e3 fa eb af ef 41 44 d5 2a d9 44 b6 6e 8b 61 b3 79 1b 6d 57 e9 a6 9b 6e 1a 8f f8 6d 60 5b 0d 5b de 78 ec 73 19 d8 91 a3 00 80 9c 63 fb 20 08 c2 79 90 b7 65 63 f0 26 a2 e0 07 73 e0 7f ee 5f 31 44 90 aa ed 00 42 e3 86 68 b0 69 1d 9f 3f d6 88 a2 47 b1 53 a7 51 35 70 08 e0 ab 51 94 24 20 fb af df 20 e6 35 41 24 12 f1 a7 a6 a6 5e 00 e0 38 cc 5d b5 2d 37 63 dc 00 20 1d 39 0a 10 90 7e eb 58 f5 b9 d7 04 6d 40 6a 1a 48 00 04 fe d8 a0 da e9 b2 72 78 0a da c8 27 07 dd 6e 08 e9 e9 a0 48 04 08 87 c1 69 76 72 19 01 c8 5a b2 08 ee e2 2e 20 22 b8 5c ae ae 8c b1 a3 4a bb 51 13 f2 81 c5 77 c3 3e 36 04 34 38 bc 1b a1 48 c4 57 a7 4e 9d fa c6 51 9f 3d 7b 76 59 a3 06 0d 06 79 5a 76 80 20 c4 30 a0 42 5d 10 54 c3 17 c7 2f dc 4f 22 82 90 9a 8a ec 8d 6b 21 d4 cf
                                                              Data Ascii: ZaAD*DnaymWnm`[[xsc yec&s_1DBhi?GSQ5pQ$ 5A$^8]-7c 9~Xm@jHrx'nHivrZ. "\JQw>648HWNQ={vYyZv 0B]T/O"k!
                                                              2024-09-29 06:06:44 UTC1369INData Raw: c3 8b 55 e3 77 10 c9 d1 0c ab ab 21 1d 3c 04 e9 e0 21 b0 e3 27 c0 4a cb 94 0d 18 39 09 f5 32 e1 6e db 06 62 db 22 b8 5a b5 82 50 3f 0b 70 c9 81 12 f5 96 75 82 20 08 27 17 2e 5c 38 f2 1f ff f8 c7 1f 44 64 3b 0e 5e d8 27 5a cb 26 0b a0 64 90 61 87 4c 3b 64 b1 fa f5 eb bb 27 4e 9c 78 f9 2b af bc f2 1a 62 11 32 75 00 61 87 0e 23 f4 df 2f 10 fe 6e 29 d8 e9 33 40 24 22 bf 03 20 64 d4 81 d8 24 17 ae 36 6d e0 ee d1 1d ae 16 cd 21 9e d7 04 62 a3 46 40 7a 5a cc 4e 15 8d 82 95 95 83 1d 3d 86 e8 b6 ed 88 fc f4 33 a4 43 47 80 60 50 87 58 22 82 58 af 1e d2 26 dd 8e 3a 77 4e 84 90 96 a6 bd fb f6 db 6f 27 5e 7b ed b5 b3 4d c6 27 aa 7f 12 99 7a 9c 98 48 9d 98 4b 8d 75 99 e5 b5 35 c1 4e 99 32 65 30 29 07 85 75 46 c7 48 84 82 8b be 91 4f 55 f3 47 62 db 76 a6 ea 47 1e a7 e8
                                                              Data Ascii: Uw!<!'J92nb"ZP?pu '.\8Dd;^'Z&daL;d'Nx+b2ua#/n)3@$" d$6m!bF@zZN=3CG`PX"X&:wNo'^{M'zHKu5N2e0)uFHOUGbvG
                                                              2024-09-29 06:06:44 UTC1369INData Raw: 13 c6 83 0f 3e d8 65 c6 8c 19 ab a1 38 9d ab e6 82 e0 87 f3 10 78 e5 55 90 af 46 f3 4b 4d b9 6a 30 ea 4e 7f 1e 62 83 ec 38 a0 10 11 0e 1c 38 b0 e0 3f ff f9 cf b2 83 07 0f fe b2 79 f3 e6 ca d2 d2 d2 e0 80 01 03 b2 57 ac 58 71 4a 10 04 48 27 4e a2 aa e7 a5 ba 32 1a a2 b5 50 4e 04 12 04 2d e6 93 bb d7 c5 a8 33 f5 21 a4 74 2b d6 f9 d3 56 74 ea 0e 56 55 a5 56 04 41 10 90 bd 63 23 84 7a 99 ea 36 43 2b c8 ee de 3a 87 5f c7 0b 16 00 38 76 ec d8 74 8d 6d 7d 3e f2 74 28 d6 5c b2 b5 d3 2b 87 8e 68 2c a8 04 27 ee 08 79 e2 b5 3d 86 90 99 99 99 7a e4 c8 91 e5 ba 95 74 38 4c be a7 9e d3 87 d4 cb 2f a2 8a 3e 97 69 47 a1 d5 14 8d 46 43 f3 e6 cd 7b 2d 2b 2b ab 13 e4 33 4b b9 88 39 85 a9 ab 64 b1 61 c3 86 a9 a7 4f 9f 5e c3 97 0d cc f9 28 26 42 f2 f5 b1 07 cb f2 8b c8 3b f1
                                                              Data Ascii: >e8xUFKMj0Nb88?yWXqJH'N2PN-3!t+VtVUVAc#z6C+:_8vtm}>t(\+h,'y=zt8L/>iGFC{-++3K9daO^(&B;
                                                              2024-09-29 06:06:44 UTC1369INData Raw: 38 74 e8 50 0d 00 04 3f 59 08 ff a3 4f e9 4e 85 a6 df 71 1b 32 9e 7c 54 1d d4 25 87 0e 1d da 8a 58 58 66 63 a5 0c 80 c8 94 18 29 91 5f 7e 43 f5 3f 6e 05 10 3b 1d cb 1d 0d 86 99 a1 cb 55 dc 05 f5 97 2c d2 7e 93 6c 1e 88 86 42 a1 df 00 6c 06 70 0a f2 81 4e 37 64 ae 6c 05 a0 6d 5a 5a 5a 4f b3 01 93 ea 5d e1 f3 21 38 77 3e 02 af bf 2d 1f db e5 f3 00 48 bd b4 2f 32 e7 be 0f 21 25 45 2b b7 7a f5 ea 1f 2f bf fc f2 a9 92 24 95 21 16 d9 99 b7 89 99 25 d1 e4 bd 68 53 46 04 e4 03 d7 7b 88 a8 ad 20 08 f0 34 6b c3 9d 2b 06 90 59 17 39 bb 37 03 00 16 2e 5c f8 d2 98 31 63 5e 51 3a 64 eb fa a2 10 1e 02 33 de 40 f0 8d 99 86 ac 04 f9 c0 33 0f 2c 2d 24 b7 7c b6 56 71 61 11 9b e5 23 fd 8e db 90 72 f9 40 b8 9a 15 c0 2a 11 11 a8 a2 12 d1 6d db 11 fd f5 77 44 56 ff 0a 49 b9 98
                                                              Data Ascii: 8tP?YONq2|T%XXfc)_~C?n;U,~lBlpN7dlmZZZO]!8w>-H/2!%E+z/$!%hSF{ 4k+Y97.\1c^Q:d3@3,-$|Vqa#r@*mwDVI
                                                              2024-09-29 06:06:44 UTC1369INData Raw: f4 8f bf 10 dd bc 15 ec d0 11 50 75 b5 9c a7 4e 1d a4 f4 bd 04 75 ee 99 0c 57 97 4e 71 2e 31 8c b1 e8 ae 5d bb 3e bf e1 86 1b 5e dc b5 6b 57 19 07 74 f5 63 a6 2e 9a 01 f0 ef 58 98 99 7a bb 38 a9 db ce af 49 1c 3d 7a 74 c7 f9 f3 e7 7f ef 76 bb 9b eb 28 33 1c 81 b4 77 1f c2 df 7c 8b c8 aa 5f 21 1d 3d 06 04 02 71 15 90 62 58 d2 96 0e 9a bd 89 20 66 65 41 c8 6b 02 57 51 6b a4 5e 35 18 ee ee dd 20 36 6e 0c a4 a4 58 71 06 db b3 67 cf ba a7 9f 7e 7a fa 37 df 7c b3 3d 1c 0e ab 9c 66 a4 78 0d 47 b0 76 11 32 3e 37 02 0e 16 ef cf d5 ac 71 ce 65 54 0d 27 f3 91 47 1e 19 e5 f5 7a d7 c6 8b 69 f3 53 34 89 54 54 be cc a1 43 87 56 3e f6 d8 63 8f 15 16 16 16 43 7f 90 24 07 d6 e7 1b 12 59 67 93 d1 f0 cc f2 38 f5 b6 b0 d3 0e cd 9e eb ca 09 16 15 b2 04 bf f9 ef 6e ee bf 13 f5
                                                              Data Ascii: PuNuWNq.1]>^kWtc.Xz8I=ztv(3w|_!=qbX feAkWQk^5 6nXqg~z7|=fxGv2>7qeT'GziS4TTCV>cC$Yg8n
                                                              2024-09-29 06:06:44 UTC1369INData Raw: 02 20 1d 3a 8c e0 ec 8f 10 5a f4 0d e0 f7 c7 0e c5 64 66 22 e5 92 9e 48 1b 73 a3 1c c4 ab 6e dd 38 b1 42 86 c3 2e fc 33 9d 68 23 02 31 86 e8 a6 2d f0 4f 7b 12 d2 9e bd 5c 1d 32 fe c4 fc a6 c8 5a b2 08 62 e3 46 6a 3d ac 49 93 26 0d 4a 4b 4b bd 66 44 29 9a 00 43 34 79 2e 9a fc 4f f4 de 0a 79 56 ed c1 e6 3d ae bb ee ba 82 33 67 ce cc 37 9b 3c a3 87 0e 53 f5 dd 0f c4 1d 19 ae bc fc 2a 0a 2e fa c6 6a 62 b5 8c 88 1f 8d 46 43 5e af 77 4f 55 55 d5 2e 9f cf 77 c0 aa bc 9a a4 72 0f 55 f4 bb 42 0b 69 c4 c7 2d 09 7e be 88 cf 1a c8 ce ce 4e b5 18 a7 25 12 ac 80 63 87 3c c0 1e a8 56 c8 b4 2c 33 74 e8 d0 a6 44 b4 c5 4c 73 09 7c f0 a1 1c 9e 81 0b 27 51 39 60 30 85 7e fc 89 58 54 b2 05 fc a9 53 a7 d6 3e f7 dc 73 2f 5f 7d f5 d5 03 f3 f2 f2 da 43 f6 2e 6c 0e d9 c3 b0 29 64
                                                              Data Ascii: :Zdf"Hsn8B.3h#1-O{\2ZbFj=I&JKKfD)C4y.OyV=3g7<S*.jbFC^wOUU.wrUBi-~N%c<V,3tDLs|'Q9`0~XTS>s/_}C.l)d


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              28192.168.2.54976223.1.237.91443
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-29 06:06:51 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
                                                              Origin: https://www.bing.com
                                                              Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                              Accept: */*
                                                              Accept-Language: en-CH
                                                              Content-type: text/xml
                                                              X-Agent-DeviceId: 01000A410900D492
                                                              X-BM-CBT: 1696428841
                                                              X-BM-DateFormat: dd/MM/yyyy
                                                              X-BM-DeviceDimensions: 784x984
                                                              X-BM-DeviceDimensionsLogical: 784x984
                                                              X-BM-DeviceScale: 100
                                                              X-BM-DTZ: 120
                                                              X-BM-Market: CH
                                                              X-BM-Theme: 000000;0078d7
                                                              X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                              X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                                                              X-Device-isOptin: false
                                                              X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                              X-Device-OSSKU: 48
                                                              X-Device-Touch: false
                                                              X-DeviceID: 01000A410900D492
                                                              X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                                                              X-MSEdge-ExternalExpType: JointCoord
                                                              X-PositionerType: Desktop
                                                              X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                              X-Search-CortanaAvailableCapabilities: None
                                                              X-Search-SafeSearch: Moderate
                                                              X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                              X-UserAgeClass: Unknown
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                              Host: www.bing.com
                                                              Content-Length: 2484
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache
                                                              Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1727589978721&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
                                                              2024-09-29 06:06:51 UTC1OUTData Raw: 3c
                                                              Data Ascii: <
                                                              2024-09-29 06:06:51 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                                              Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                                              2024-09-29 06:06:52 UTC480INHTTP/1.1 204 No Content
                                                              Access-Control-Allow-Origin: *
                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                              X-MSEdge-Ref: Ref A: 8669916B067346C0928F4DF34F38D323 Ref B: LAX311000109017 Ref C: 2024-09-29T06:06:52Z
                                                              Date: Sun, 29 Sep 2024 06:06:52 GMT
                                                              Connection: close
                                                              Alt-Svc: h3=":443"; ma=93600
                                                              X-CDN-TraceID: 0.47ed0117.1727590012.2634638c


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              29192.168.2.54976835.190.80.14433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-29 06:07:40 UTC543OUTOPTIONS /report/v4?s=HYS0nucMAH99aiqLwoc4S6nwZ8aruodZlMExC6xE6%2FLWld3e1wLuFaLlq9kzgLDPspNBwxONprTyveyL73sivzQmvcKhFvtgN7weoVpXe0aQRnCps9Ld2OP%2FDhrFAuvBiewfc%2Fjk HTTP/1.1
                                                              Host: a.nel.cloudflare.com
                                                              Connection: keep-alive
                                                              Origin: https://cdnjs.cloudflare.com
                                                              Access-Control-Request-Method: POST
                                                              Access-Control-Request-Headers: content-type
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-09-29 06:07:40 UTC336INHTTP/1.1 200 OK
                                                              Content-Length: 0
                                                              access-control-max-age: 86400
                                                              access-control-allow-methods: POST, OPTIONS
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: content-type, content-length
                                                              date: Sun, 29 Sep 2024 06:07:39 GMT
                                                              Via: 1.1 google
                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              30192.168.2.54976935.190.80.14433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-29 06:07:40 UTC538OUTOPTIONS /report/v4?s=kYjZuns3azSZHGQnrQF9qXExjEXbpi7ot7DX6CH05OLkbb3sFW59b7qfb4EPRl91fV8jTFuKB8pgkmdGiaZHDcD%2FEcfK7xXeZoRv7st6XHzqbHzKnynOiz1zRtmrMxb4Q1Cmyyf1 HTTP/1.1
                                                              Host: a.nel.cloudflare.com
                                                              Connection: keep-alive
                                                              Origin: https://maliyecezasorgu.org
                                                              Access-Control-Request-Method: POST
                                                              Access-Control-Request-Headers: content-type
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-09-29 06:07:40 UTC336INHTTP/1.1 200 OK
                                                              Content-Length: 0
                                                              access-control-max-age: 86400
                                                              access-control-allow-methods: OPTIONS, POST
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: content-type, content-length
                                                              date: Sun, 29 Sep 2024 06:07:40 GMT
                                                              Via: 1.1 google
                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              31192.168.2.54977035.190.80.14433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-29 06:07:40 UTC480OUTPOST /report/v4?s=HYS0nucMAH99aiqLwoc4S6nwZ8aruodZlMExC6xE6%2FLWld3e1wLuFaLlq9kzgLDPspNBwxONprTyveyL73sivzQmvcKhFvtgN7weoVpXe0aQRnCps9Ld2OP%2FDhrFAuvBiewfc%2Fjk HTTP/1.1
                                                              Host: a.nel.cloudflare.com
                                                              Connection: keep-alive
                                                              Content-Length: 515
                                                              Content-Type: application/reports+json
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-09-29 06:07:40 UTC515OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 38 37 35 32 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 38 38 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2f 36 2e 34 2e 32 2f 63 73 73 2f 61 6c 6c 2e 6d 69 6e 2e 63 73 73 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 31 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 31 37 2e 32 34 2e 31 34 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30
                                                              Data Ascii: [{"age":58752,"body":{"elapsed_time":882,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/css/all.min.css","sampling_fraction":0.01,"server_ip":"104.17.24.14","status_code":20
                                                              2024-09-29 06:07:41 UTC168INHTTP/1.1 200 OK
                                                              Content-Length: 0
                                                              date: Sun, 29 Sep 2024 06:07:40 GMT
                                                              Via: 1.1 google
                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              32192.168.2.54977135.190.80.14433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-09-29 06:07:40 UTC476OUTPOST /report/v4?s=kYjZuns3azSZHGQnrQF9qXExjEXbpi7ot7DX6CH05OLkbb3sFW59b7qfb4EPRl91fV8jTFuKB8pgkmdGiaZHDcD%2FEcfK7xXeZoRv7st6XHzqbHzKnynOiz1zRtmrMxb4Q1Cmyyf1 HTTP/1.1
                                                              Host: a.nel.cloudflare.com
                                                              Connection: keep-alive
                                                              Content-Length: 994
                                                              Content-Type: application/reports+json
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-09-29 06:07:40 UTC994OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 38 32 39 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 33 34 34 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 61 6c 69 79 65 63 65 7a 61 73 6f 72 67 75 2e 6f 72 67 2f 70 61 74 68 2f 63 73 73 2f 6c 6f 67 69 6e 2d 6d 61 69 6e 2e 63 73 73 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d
                                                              Data Ascii: [{"age":58291,"body":{"elapsed_time":1344,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://maliyecezasorgu.org/path/css/login-main.css","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":404,"type":"http.error"}
                                                              2024-09-29 06:07:41 UTC168INHTTP/1.1 200 OK
                                                              Content-Length: 0
                                                              date: Sun, 29 Sep 2024 06:07:40 GMT
                                                              Via: 1.1 google
                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                              Connection: close


                                                              Click to jump to process

                                                              Click to jump to process

                                                              Click to jump to process

                                                              Target ID:0
                                                              Start time:02:06:30
                                                              Start date:29/09/2024
                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                              Imagebase:0x7ff715980000
                                                              File size:3'242'272 bytes
                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:low
                                                              Has exited:false

                                                              Target ID:2
                                                              Start time:02:06:33
                                                              Start date:29/09/2024
                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=2004,i,17148620096188146584,7392402470115323412,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                              Imagebase:0x7ff715980000
                                                              File size:3'242'272 bytes
                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:low
                                                              Has exited:false

                                                              Target ID:3
                                                              Start time:02:06:35
                                                              Start date:29/09/2024
                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://maliyecezasorgu.org/sorgu"
                                                              Imagebase:0x7ff715980000
                                                              File size:3'242'272 bytes
                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:low
                                                              Has exited:true

                                                              No disassembly