Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.aliadenibasvuranli.com/

Overview

General Information

Sample URL:http://www.aliadenibasvuranli.com/
Analysis ID:1526646
Tags:openphish
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 5348 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6684 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2240,i,3781623593528794587,10247696537060900380,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4420 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4316 --field-trial-handle=2240,i,3781623593528794587,10247696537060900380,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5144 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.aliadenibasvuranli.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://www.aliadenibasvuranli.com/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering
Source: https://giris.turkiye.gov.tr/Giris/girHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.aliadenibasvuranli.com/HTTP Parser: Base64 decoded: %3C%21DOCTYPE%20html%3E%0A%3Chtml%20lang%3D%22tr%22%20data-theme%3D%22%22%3E%0A%20%20%3Chead%3E%0A%20%20%20%20%3Cmeta%20charset%3D%22UTF-8%22%3E%0A%20%20%20%20%3Cmeta%20http-equiv%3D%22X-UA-Compatible%22%20content%3D%22IE%3Dedge%22%3E%0A%20%20%20%20%3Cmet...
Source: https://giris.turkiye.gov.tr/Giris/girHTTP Parser: Title: e-Devlet Kaps does not match URL
Source: https://cdn.e-devlet.gov.tr/themes/izmir/js/es/jquery.jcryption.1.9.5.jsHTTP Parser: "use strict";function _typeof(t){return(_typeof="function"==typeof symbol&&"symbol"==typeof symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof symbol&&t.constructor===symbol&&t!==symbol.prototype?"symbol":typeof t})(t)}!function(s){s.jcryption=function(t,e){var r=this;r.$el=s(t),r.el=t,r.$el.data("jcryption",r),r.$el.data("key",null),r.init=function(){r.options=s.extend({},s.jcryption.defaultoptions,e),$encryptedelement=s("<input />",{type:"hidden",name:r.options.postvariable}),($submitelement=!1!==r.options.submitelement?r.options.submitelement:r.$el.find(":input:submit")).bind(r.options.submitevent,function(){return s(this).attr("disabled",!0),r.options.beforeencryption()&&r.authenticate(function(t){var e=r.$el.serialize();$submitelement.is(":submit")&&(e=e+"&"+$submitelement.attr("name")+"="+$submitelement.val()),$encryptedelement.val(s.jcryption.encrypt(e,t)),s(r.$el).find(r.options.formfieldselector).attr("disabled",!0).end().append($encryptedelement).submit()},function...
Source: https://giris.turkiye.gov.tr/Giris/girHTTP Parser: <input type="password" .../> found
Source: https://giris.turkiye.gov.tr/Giris/girHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49887 version: TLS 1.0
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49833 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49937 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50030 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50095 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50095 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50216 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50252 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50313 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49887 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/login-main.1.9.5.css HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.aliadenibasvuranli.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/extra.css HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.aliadenibasvuranli.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/script.js HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aliadenibasvuranli.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/edk-logo.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aliadenibasvuranli.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/1.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aliadenibasvuranli.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/akbank.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aliadenibasvuranli.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aliadenibasvuranli.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/P5sBzZCDf9_T_1Wi4TRDrZKF09E3.180.woff2 HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.aliadenibasvuranli.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.aliadenibasvuranli.com/css/login-main.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/script.js HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/P5sMzZCDf9_T_10ZxCFuj5-v.180.woff2 HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.aliadenibasvuranli.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.aliadenibasvuranli.com/css/login-main.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/1.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/P5sMzZCDf9_T_10XxCFuj5-v6dg.180.woff2 HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.aliadenibasvuranli.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.aliadenibasvuranli.com/css/login-main.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/P5sBzZCDf9_T_1Wi4TRNrZKF09E3HY4.180.woff2 HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.aliadenibasvuranli.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.aliadenibasvuranli.com/css/login-main.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/ziraat.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aliadenibasvuranli.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/hb.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aliadenibasvuranli.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/teb.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aliadenibasvuranli.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/DDO-logo.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aliadenibasvuranli.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/pb.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aliadenibasvuranli.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/sb.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aliadenibasvuranli.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/ttf.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aliadenibasvuranli.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/kt.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aliadenibasvuranli.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /images/tb.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aliadenibasvuranli.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/yt.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aliadenibasvuranli.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/akbank.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/edk-logo.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/hb.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/ziraat.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/DDO-logo.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/teb.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/gb.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aliadenibasvuranli.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/ob.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aliadenibasvuranli.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/ing.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aliadenibasvuranli.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/vakifbank.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aliadenibasvuranli.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/hsbc.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aliadenibasvuranli.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/ttf.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/pb.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/sb.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/kt.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/albaraka.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aliadenibasvuranli.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/aab.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aliadenibasvuranli.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/ab.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aliadenibasvuranli.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/db.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aliadenibasvuranli.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/fb.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aliadenibasvuranli.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/qnb.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aliadenibasvuranli.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/tb.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/yt.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/gb.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /images/ob.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /images/vakifbank.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /images/ing.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/favicon-196x196.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aliadenibasvuranli.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /opensearch.xml HTTP/1.1Host: www.turkiye.gov.trConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/hsbc.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /process.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /images/albaraka.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /status.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /images/aab.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /images/ab.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/db.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /images/fb.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /images/qnb.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/favicon-196x196.png HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /process.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /status.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /iletisim?hizli=CozumMerkezi2 HTTP/1.1Host: www.turkiye.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /iletisim?genel=Bilgiler HTTP/1.1Host: www.turkiye.gov.trConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TURKIYESESSIONID=oeee3mum3sqfougsrg5r9qhtge; language=tr_TR.UTF-8; w3p=2027137216.20480.0000; TS015d3f68=015c1cbb6d080912bd9583bcce229d419634c1054ec52a3fba0285f9c3e7ccae3c318ac1d2c23e97f5614788c79c0c54b6e8314296
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /themes/izmir/css/base.1.9.5.css HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.turkiye.gov.tr/iletisim?genel=BilgilerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/css/common-pages.1.9.5.css HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.turkiye.gov.tr/iletisim?genel=BilgilerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/header.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.turkiye.gov.tr/iletisim?genel=BilgilerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/t.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.turkiye.gov.tr/iletisim?genel=BilgilerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/ajax.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.turkiye.gov.tr/iletisim?genel=BilgilerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/common.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.turkiye.gov.tr/iletisim?genel=BilgilerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /process.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/forms.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.turkiye.gov.tr/iletisim?genel=BilgilerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/form-warning.191.svg HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/common-pages.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/breadcrumb-right.191.svg HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/common-pages.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/icons/twitter-logo-white.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turkiye.gov.tr/iletisim?genel=BilgilerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/footer/DDO-logo.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turkiye.gov.tr/iletisim?genel=BilgilerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/footer/turksat.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turkiye.gov.tr/iletisim?genel=BilgilerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /status.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/t.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/ajax.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/header.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/common.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/engelsiz.1.8.0.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turkiye.gov.tr/iletisim?genel=BilgilerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/ekapilogo.191.svg HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/common-pages.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/helpbuoy.191.svg HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/common-pages.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/common_messages_tr.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.turkiye.gov.tr/iletisim?genel=BilgilerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /process.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/form-warning.191.svg HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/breadcrumb-right.191.svg HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/footer/turksat.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/forms.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/footer/DDO-logo.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/icons/twitter-logo-white.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/form_messages_tr.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.turkiye.gov.tr/iletisim?genel=BilgilerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-regular.191.woff2 HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.turkiye.gov.trsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/base.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-600.191.woff2 HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.turkiye.gov.trsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/base.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/fonts/edk-fonticon/edk.191.191.woff2 HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.turkiye.gov.trsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/base.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/fonts/fontello.191.191.woff2 HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.turkiye.gov.trsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/base.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-300.191.woff2 HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.turkiye.gov.trsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/base.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /status.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/helpbuoy.191.svg HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/engelsiz.1.8.0.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/ekapilogo.191.svg HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/common_messages_tr.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-italic.191.woff2 HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.turkiye.gov.trsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/base.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-600italic.191.woff2 HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.turkiye.gov.trsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/base.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /process.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/form_messages_tr.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/favicons/favicon-196x196.1.8.0.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turkiye.gov.tr/iletisim?genel=BilgilerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/js/analitik.min.12.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.turkiye.gov.tr/iletisim?genel=BilgilerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /status.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/favicons/favicon-196x196.1.8.0.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /themes/ankara/js/analitik.min.12.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?{%22action_name%22:%22Genel%20Bilgiler%22,%22idsite%22:%221%22,%22rec%22:%221%22,%22r%22:%22978636%22,%22url%22:%22https://www.turkiye.gov.tr/iletisim?genel=Bilgiler%22,%22_uid%22:%221728215667-7060be3d-2f80-44e3-b74e-2fa74209229d%22,%22_refts%22:%22-1%22,%22_nowts%22:%221728215667%22,%22send_image%22:%220%22,%22_bl%22:%22en-US%22,%22pdf%22:%221%22,%22qt%22:%220%22,%22realp%22:%220%22,%22wma%22:%220%22,%22dir%22:%220%22,%22fla%22:%220%22,%22java%22:%220%22,%22gears%22:%220%22,%22ag%22:%220%22,%22res%22:%221280x1024%22,%22pf_fs%22:%221265%22,%22pf_srv%22:%22266%22,%22pf_tfr%22:%22139%22,%22pf_dm1%22:%223036%22,%22pf_dm2%22:%224011%22,%22pf_onl%22:%222%22,%22pf_pl%22:%228608%22,%22_nvtyp%22:%22navigate%22,%22_nhp%22:%22http/1.1%22,%22_pgt%22:%2215.953063964844%22,%22_css_ck%22:[%22warning%22],%22pv_id%22:%22uWDBGR%22,%22_bn%22:%22Chrome%22,%22_bv%22:%22117.0.0.0%22,%22_osn%22:%22Windows%22,%22_osv%22:%2210%22,%22_osvn%22:%22Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML,%20like%20Gecko)%20Chrome/117.0.0.0%20Safari/537.36%22,%22_pt%22:%22desktop%22,%22_kk%22:%220%22,%22_hk%22:%220%22,%22_y%22:%220%22,%22_c%22:%220%22,%22_gy%22:%220%22,%22_pi%22:%22false%22,%22_l%22:%22tr%22,%22_si%22:%22120%22,%22_md%22:%22false%22,%22_jsv%22:%2212%22} HTTP/1.1Host: analitik.turkiye.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turkiye.gov.tr/iletisim?genel=BilgilerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TURKIYESESSIONID=oeee3mum3sqfougsrg5r9qhtge; language=tr_TR.UTF-8; _lastptts=1728215667; _uid=1728215667-7060be3d-2f80-44e3-b74e-2fa74209229d
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /process.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /?{%22action_name%22:%22Genel%20Bilgiler%22,%22idsite%22:%221%22,%22rec%22:%221%22,%22r%22:%22978636%22,%22url%22:%22https://www.turkiye.gov.tr/iletisim?genel=Bilgiler%22,%22_uid%22:%221728215667-7060be3d-2f80-44e3-b74e-2fa74209229d%22,%22_refts%22:%22-1%22,%22_nowts%22:%221728215667%22,%22send_image%22:%220%22,%22_bl%22:%22en-US%22,%22pdf%22:%221%22,%22qt%22:%220%22,%22realp%22:%220%22,%22wma%22:%220%22,%22dir%22:%220%22,%22fla%22:%220%22,%22java%22:%220%22,%22gears%22:%220%22,%22ag%22:%220%22,%22res%22:%221280x1024%22,%22pf_fs%22:%221265%22,%22pf_srv%22:%22266%22,%22pf_tfr%22:%22139%22,%22pf_dm1%22:%223036%22,%22pf_dm2%22:%224011%22,%22pf_onl%22:%222%22,%22pf_pl%22:%228608%22,%22_nvtyp%22:%22navigate%22,%22_nhp%22:%22http/1.1%22,%22_pgt%22:%2215.953063964844%22,%22_css_ck%22:[%22warning%22],%22pv_id%22:%22uWDBGR%22,%22_bn%22:%22Chrome%22,%22_bv%22:%22117.0.0.0%22,%22_osn%22:%22Windows%22,%22_osv%22:%2210%22,%22_osvn%22:%22Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML,%20like%20Gecko)%20Chrome/117.0.0.0%20Safari/537.36%22,%22_pt%22:%22desktop%22,%22_kk%22:%220%22,%22_hk%22:%220%22,%22_y%22:%220%22,%22_c%22:%220%22,%22_gy%22:%220%22,%22_pi%22:%22false%22,%22_l%22:%22tr%22,%22_si%22:%22120%22,%22_md%22:%22false%22,%22_jsv%22:%2212%22} HTTP/1.1Host: analitik.turkiye.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TURKIYESESSIONID=oeee3mum3sqfougsrg5r9qhtge; language=tr_TR.UTF-8; _lastptts=1728215667; _uid=1728215667-7060be3d-2f80-44e3-b74e-2fa74209229d; TS01fe7c4b=015c1cbb6dc619a199a8676d47fa7a9350a6b559056b074e1a21d4deee35e680cf22eb6e4512e40f7ad1f8609e725a225de27f83d4
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /status.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /process.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /status.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /process.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /status.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /e-devlette-engel-yok HTTP/1.1Host: www.turkiye.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TURKIYESESSIONID=oeee3mum3sqfougsrg5r9qhtge; language=tr_TR.UTF-8; w3p=2027137216.20480.0000; TS015d3f68=015c1cbb6d080912bd9583bcce229d419634c1054ec52a3fba0285f9c3e7ccae3c318ac1d2c23e97f5614788c79c0c54b6e8314296; _lastptts=1728215667; _uid=1728215667-7060be3d-2f80-44e3-b74e-2fa74209229d
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/banners/type-socialsecurity.191.svg HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/common-pages.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/form-disclaimer.191.svg HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/common-pages.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /process.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /themes/ankara/videos/karsilama.mp4 HTTP/1.1Host: pfrjyelniz.mncdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.turkiye.gov.tr/e-devlette-engel-yokAccept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/banners/type-socialsecurity.191.svg HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/form-disclaimer.191.svg HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /status.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /?{%22action_name%22:%22e-Devlet%27te%20Engel%20Yok%22,%22idsite%22:%221%22,%22rec%22:%221%22,%22r%22:%22948589%22,%22url%22:%22https://www.turkiye.gov.tr/e-devlette-engel-yok%22,%22_uid%22:%221728215667-7060be3d-2f80-44e3-b74e-2fa74209229d%22,%22_refts%22:%22-1%22,%22_nowts%22:%221728215680%22,%22send_image%22:%220%22,%22_bl%22:%22en-US%22,%22pdf%22:%221%22,%22qt%22:%220%22,%22realp%22:%220%22,%22wma%22:%220%22,%22dir%22:%220%22,%22fla%22:%220%22,%22java%22:%220%22,%22gears%22:%220%22,%22ag%22:%220%22,%22res%22:%221280x1024%22,%22pf_fs%22:%224%22,%22pf_net%22:%221010%22,%22pf_srv%22:%22500%22,%22pf_tfr%22:%2218%22,%22pf_dm1%22:%22243%22,%22pf_dm2%22:%222824%22,%22pf_onl%22:%222%22,%22pf_pl%22:%224587%22,%22_nvtyp%22:%22navigate%22,%22_nhp%22:%22http/1.1%22,%22_pgt%22:%2214.724969863892001%22,%22_css_ck%22:[%22warning%22,%22disclaimer%22],%22pv_id%22:%22K64asd%22,%22_bn%22:%22Chrome%22,%22_bv%22:%22117.0.0.0%22,%22_osn%22:%22Windows%22,%22_osv%22:%2210%22,%22_osvn%22:%22Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML,%20like%20Gecko)%20Chrome/117.0.0.0%20Safari/537.36%22,%22_pt%22:%22desktop%22,%22_kk%22:%220%22,%22_hk%22:%220%22,%22_y%22:%220%22,%22_c%22:%220%22,%22_gy%22:%220%22,%22_pi%22:%22true%22,%22_l%22:%22tr%22,%22_si%22:%22120%22,%22_md%22:%22false%22,%22_jsv%22:%2212%22} HTTP/1.1Host: analitik.turkiye.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turkiye.gov.tr/e-devlette-engel-yokAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TURKIYESESSIONID=oeee3mum3sqfougsrg5r9qhtge; language=tr_TR.UTF-8; _uid=1728215667-7060be3d-2f80-44e3-b74e-2fa74209229d; TS01fe7c4b=015c1cbb6dc619a199a8676d47fa7a9350a6b559056b074e1a21d4deee35e680cf22eb6e4512e40f7ad1f8609e725a225de27f83d4; _lastptts=1728215680
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /process.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /?{%22action_name%22:%22e-Devlet%27te%20Engel%20Yok%22,%22idsite%22:%221%22,%22rec%22:%221%22,%22r%22:%22948589%22,%22url%22:%22https://www.turkiye.gov.tr/e-devlette-engel-yok%22,%22_uid%22:%221728215667-7060be3d-2f80-44e3-b74e-2fa74209229d%22,%22_refts%22:%22-1%22,%22_nowts%22:%221728215680%22,%22send_image%22:%220%22,%22_bl%22:%22en-US%22,%22pdf%22:%221%22,%22qt%22:%220%22,%22realp%22:%220%22,%22wma%22:%220%22,%22dir%22:%220%22,%22fla%22:%220%22,%22java%22:%220%22,%22gears%22:%220%22,%22ag%22:%220%22,%22res%22:%221280x1024%22,%22pf_fs%22:%224%22,%22pf_net%22:%221010%22,%22pf_srv%22:%22500%22,%22pf_tfr%22:%2218%22,%22pf_dm1%22:%22243%22,%22pf_dm2%22:%222824%22,%22pf_onl%22:%222%22,%22pf_pl%22:%224587%22,%22_nvtyp%22:%22navigate%22,%22_nhp%22:%22http/1.1%22,%22_pgt%22:%2214.724969863892001%22,%22_css_ck%22:[%22warning%22,%22disclaimer%22],%22pv_id%22:%22K64asd%22,%22_bn%22:%22Chrome%22,%22_bv%22:%22117.0.0.0%22,%22_osn%22:%22Windows%22,%22_osv%22:%2210%22,%22_osvn%22:%22Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML,%20like%20Gecko)%20Chrome/117.0.0.0%20Safari/537.36%22,%22_pt%22:%22desktop%22,%22_kk%22:%220%22,%22_hk%22:%220%22,%22_y%22:%220%22,%22_c%22:%220%22,%22_gy%22:%220%22,%22_pi%22:%22true%22,%22_l%22:%22tr%22,%22_si%22:%22120%22,%22_md%22:%22false%22,%22_jsv%22:%2212%22} HTTP/1.1Host: analitik.turkiye.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TURKIYESESSIONID=oeee3mum3sqfougsrg5r9qhtge; language=tr_TR.UTF-8; _uid=1728215667-7060be3d-2f80-44e3-b74e-2fa74209229d; TS01fe7c4b=015c1cbb6dc619a199a8676d47fa7a9350a6b559056b074e1a21d4deee35e680cf22eb6e4512e40f7ad1f8609e725a225de27f83d4; _lastptts=1728215680
Source: global trafficHTTP traffic detected: GET /status.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /process.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /iletisim?hizli=CozumMerkezi HTTP/1.1Host: www.turkiye.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TURKIYESESSIONID=oeee3mum3sqfougsrg5r9qhtge; language=tr_TR.UTF-8; w3p=2027137216.20480.0000; TS015d3f68=015c1cbb6d080912bd9583bcce229d419634c1054ec52a3fba0285f9c3e7ccae3c318ac1d2c23e97f5614788c79c0c54b6e8314296; _uid=1728215667-7060be3d-2f80-44e3-b74e-2fa74209229d; _lastptts=1728215680
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /status.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /iletisim?genel=Bilgiler HTTP/1.1Host: www.turkiye.gov.trConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TURKIYESESSIONID=oeee3mum3sqfougsrg5r9qhtge; language=tr_TR.UTF-8; w3p=2027137216.20480.0000; TS015d3f68=015c1cbb6d080912bd9583bcce229d419634c1054ec52a3fba0285f9c3e7ccae3c318ac1d2c23e97f5614788c79c0c54b6e8314296; _uid=1728215667-7060be3d-2f80-44e3-b74e-2fa74209229d; _lastptts=1728215680
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /process.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /status.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /?{%22action_name%22:%22Genel%20Bilgiler%22,%22idsite%22:%221%22,%22rec%22:%221%22,%22r%22:%22427129%22,%22url%22:%22https://www.turkiye.gov.tr/iletisim?genel=Bilgiler%22,%22_uid%22:%221728215667-7060be3d-2f80-44e3-b74e-2fa74209229d%22,%22_refts%22:%22-1%22,%22_nowts%22:%221728215688%22,%22send_image%22:%220%22,%22_bl%22:%22en-US%22,%22pdf%22:%221%22,%22qt%22:%220%22,%22realp%22:%220%22,%22wma%22:%220%22,%22dir%22:%220%22,%22fla%22:%220%22,%22java%22:%220%22,%22gears%22:%220%22,%22ag%22:%220%22,%22res%22:%221280x1024%22,%22pf_fs%22:%22547%22,%22pf_net%22:%22688%22,%22pf_srv%22:%22478%22,%22pf_tfr%22:%22338%22,%22pf_dm1%22:%22363%22,%22pf_dm2%22:%22333%22,%22pf_onl%22:%224%22,%22pf_pl%22:%222415%22,%22_nvtyp%22:%22navigate%22,%22_nhp%22:%22http/1.1%22,%22_pgt%22:%2216.419887542725%22,%22_css_ck%22:[%22warning%22],%22pv_id%22:%22Iiv2TQ%22,%22_bn%22:%22Chrome%22,%22_bv%22:%22117.0.0.0%22,%22_osn%22:%22Windows%22,%22_osv%22:%2210%22,%22_osvn%22:%22Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML,%20like%20Gecko)%20Chrome/117.0.0.0%20Safari/537.36%22,%22_pt%22:%22desktop%22,%22_kk%22:%220%22,%22_hk%22:%220%22,%22_y%22:%220%22,%22_c%22:%220%22,%22_gy%22:%220%22,%22_pi%22:%22false%22,%22_l%22:%22tr%22,%22_si%22:%22120%22,%22_md%22:%22false%22,%22_jsv%22:%2212%22} HTTP/1.1Host: analitik.turkiye.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turkiye.gov.tr/iletisim?genel=BilgilerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TURKIYESESSIONID=oeee3mum3sqfougsrg5r9qhtge; language=tr_TR.UTF-8; _uid=1728215667-7060be3d-2f80-44e3-b74e-2fa74209229d; TS01fe7c4b=015c1cbb6dc619a199a8676d47fa7a9350a6b559056b074e1a21d4deee35e680cf22eb6e4512e40f7ad1f8609e725a225de27f83d4; _lastptts=1728215688
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /process.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /?{%22action_name%22:%22Genel%20Bilgiler%22,%22idsite%22:%221%22,%22rec%22:%221%22,%22r%22:%22427129%22,%22url%22:%22https://www.turkiye.gov.tr/iletisim?genel=Bilgiler%22,%22_uid%22:%221728215667-7060be3d-2f80-44e3-b74e-2fa74209229d%22,%22_refts%22:%22-1%22,%22_nowts%22:%221728215688%22,%22send_image%22:%220%22,%22_bl%22:%22en-US%22,%22pdf%22:%221%22,%22qt%22:%220%22,%22realp%22:%220%22,%22wma%22:%220%22,%22dir%22:%220%22,%22fla%22:%220%22,%22java%22:%220%22,%22gears%22:%220%22,%22ag%22:%220%22,%22res%22:%221280x1024%22,%22pf_fs%22:%22547%22,%22pf_net%22:%22688%22,%22pf_srv%22:%22478%22,%22pf_tfr%22:%22338%22,%22pf_dm1%22:%22363%22,%22pf_dm2%22:%22333%22,%22pf_onl%22:%224%22,%22pf_pl%22:%222415%22,%22_nvtyp%22:%22navigate%22,%22_nhp%22:%22http/1.1%22,%22_pgt%22:%2216.419887542725%22,%22_css_ck%22:[%22warning%22],%22pv_id%22:%22Iiv2TQ%22,%22_bn%22:%22Chrome%22,%22_bv%22:%22117.0.0.0%22,%22_osn%22:%22Windows%22,%22_osv%22:%2210%22,%22_osvn%22:%22Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML,%20like%20Gecko)%20Chrome/117.0.0.0%20Safari/537.36%22,%22_pt%22:%22desktop%22,%22_kk%22:%220%22,%22_hk%22:%220%22,%22_y%22:%220%22,%22_c%22:%220%22,%22_gy%22:%220%22,%22_pi%22:%22false%22,%22_l%22:%22tr%22,%22_si%22:%22120%22,%22_md%22:%22false%22,%22_jsv%22:%2212%22} HTTP/1.1Host: analitik.turkiye.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TURKIYESESSIONID=oeee3mum3sqfougsrg5r9qhtge; language=tr_TR.UTF-8; _uid=1728215667-7060be3d-2f80-44e3-b74e-2fa74209229d; TS01fe7c4b=015c1cbb6dc619a199a8676d47fa7a9350a6b559056b074e1a21d4deee35e680cf22eb6e4512e40f7ad1f8609e725a225de27f83d4; _lastptts=1728215688
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /status.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /iletisim?hizli=CozumMerkeziV2 HTTP/1.1Host: www.turkiye.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TURKIYESESSIONID=oeee3mum3sqfougsrg5r9qhtge; language=tr_TR.UTF-8; w3p=2027137216.20480.0000; TS015d3f68=015c1cbb6d080912bd9583bcce229d419634c1054ec52a3fba0285f9c3e7ccae3c318ac1d2c23e97f5614788c79c0c54b6e8314296; _uid=1728215667-7060be3d-2f80-44e3-b74e-2fa74209229d; _lastptts=1728215688
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /process.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/ed-tab.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.turkiye.gov.tr/iletisim?hizli=CozumMerkeziV2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/hizli-cozum.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.turkiye.gov.tr/iletisim?hizli=CozumMerkeziV2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /status.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/ed-tab.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/css/hizli-cozum.1.9.5.css HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.turkiye.gov.tr/iletisim?hizli=CozumMerkeziV2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/hizli-cozum.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /process.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /?{%22action_name%22:%22H%C4%B1zl%C4%B1%20%C3%87%C3%B6z%C3%BCm%20Merkezi%22,%22idsite%22:%221%22,%22rec%22:%221%22,%22r%22:%22248578%22,%22url%22:%22https://www.turkiye.gov.tr/iletisim?hizli=CozumMerkeziV2%22,%22_uid%22:%221728215667-7060be3d-2f80-44e3-b74e-2fa74209229d%22,%22_refts%22:%22-1%22,%22_nowts%22:%221728215695%22,%22send_image%22:%220%22,%22_bl%22:%22en-US%22,%22pdf%22:%221%22,%22qt%22:%220%22,%22realp%22:%220%22,%22wma%22:%220%22,%22dir%22:%220%22,%22fla%22:%220%22,%22java%22:%220%22,%22gears%22:%220%22,%22ag%22:%220%22,%22res%22:%221280x1024%22,%22pf_fs%22:%222%22,%22pf_net%22:%221017%22,%22pf_srv%22:%22508%22,%22pf_tfr%22:%221%22,%22pf_dm1%22:%22142%22,%22pf_dm2%22:%222114%22,%22pf_onl%22:%222%22,%22pf_pl%22:%223789%22,%22_nvtyp%22:%22navigate%22,%22_nhp%22:%22http/1.1%22,%22_pgt%22:%2219.273996353149002%22,%22pv_id%22:%22lm5fVY%22,%22_bn%22:%22Chrome%22,%22_bv%22:%22117.0.0.0%22,%22_osn%22:%22Windows%22,%22_osv%22:%2210%22,%22_osvn%22:%22Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML,%20like%20Gecko)%20Chrome/117.0.0.0%20Safari/537.36%22,%22_pt%22:%22desktop%22,%22_kk%22:%220%22,%22_hk%22:%220%22,%22_y%22:%220%22,%22_c%22:%220%22,%22_gy%22:%220%22,%22_pi%22:%22false%22,%22_l%22:%22tr%22,%22_si%22:%22120%22,%22_md%22:%22false%22,%22_jsv%22:%2212%22} HTTP/1.1Host: analitik.turkiye.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turkiye.gov.tr/iletisim?hizli=CozumMerkeziV2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TURKIYESESSIONID=oeee3mum3sqfougsrg5r9qhtge; language=tr_TR.UTF-8; _uid=1728215667-7060be3d-2f80-44e3-b74e-2fa74209229d; TS01fe7c4b=015c1cbb6dc619a199a8676d47fa7a9350a6b559056b074e1a21d4deee35e680cf22eb6e4512e40f7ad1f8609e725a225de27f83d4; _lastptts=1728215695
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /status.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /?{%22action_name%22:%22H%C4%B1zl%C4%B1%20%C3%87%C3%B6z%C3%BCm%20Merkezi%22,%22idsite%22:%221%22,%22rec%22:%221%22,%22r%22:%22248578%22,%22url%22:%22https://www.turkiye.gov.tr/iletisim?hizli=CozumMerkeziV2%22,%22_uid%22:%221728215667-7060be3d-2f80-44e3-b74e-2fa74209229d%22,%22_refts%22:%22-1%22,%22_nowts%22:%221728215695%22,%22send_image%22:%220%22,%22_bl%22:%22en-US%22,%22pdf%22:%221%22,%22qt%22:%220%22,%22realp%22:%220%22,%22wma%22:%220%22,%22dir%22:%220%22,%22fla%22:%220%22,%22java%22:%220%22,%22gears%22:%220%22,%22ag%22:%220%22,%22res%22:%221280x1024%22,%22pf_fs%22:%222%22,%22pf_net%22:%221017%22,%22pf_srv%22:%22508%22,%22pf_tfr%22:%221%22,%22pf_dm1%22:%22142%22,%22pf_dm2%22:%222114%22,%22pf_onl%22:%222%22,%22pf_pl%22:%223789%22,%22_nvtyp%22:%22navigate%22,%22_nhp%22:%22http/1.1%22,%22_pgt%22:%2219.273996353149002%22,%22pv_id%22:%22lm5fVY%22,%22_bn%22:%22Chrome%22,%22_bv%22:%22117.0.0.0%22,%22_osn%22:%22Windows%22,%22_osv%22:%2210%22,%22_osvn%22:%22Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML,%20like%20Gecko)%20Chrome/117.0.0.0%20Safari/537.36%22,%22_pt%22:%22desktop%22,%22_kk%22:%220%22,%22_hk%22:%220%22,%22_y%22:%220%22,%22_c%22:%220%22,%22_gy%22:%220%22,%22_pi%22:%22false%22,%22_l%22:%22tr%22,%22_si%22:%22120%22,%22_md%22:%22false%22,%22_jsv%22:%2212%22} HTTP/1.1Host: analitik.turkiye.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TURKIYESESSIONID=oeee3mum3sqfougsrg5r9qhtge; language=tr_TR.UTF-8; _uid=1728215667-7060be3d-2f80-44e3-b74e-2fa74209229d; TS01fe7c4b=015c1cbb6dc619a199a8676d47fa7a9350a6b559056b074e1a21d4deee35e680cf22eb6e4512e40f7ad1f8609e725a225de27f83d4; _lastptts=1728215695
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /iletisim?genel=Katilimcilik HTTP/1.1Host: www.turkiye.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TURKIYESESSIONID=oeee3mum3sqfougsrg5r9qhtge; language=tr_TR.UTF-8; w3p=2027137216.20480.0000; TS015d3f68=015c1cbb6d080912bd9583bcce229d419634c1054ec52a3fba0285f9c3e7ccae3c318ac1d2c23e97f5614788c79c0c54b6e8314296; _uid=1728215667-7060be3d-2f80-44e3-b74e-2fa74209229d; _lastptts=1728215695
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /process.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /?{%22action_name%22:%22e-Devlet%20Kap%C4%B1s%C4%B1%20Devletin%20K%C4%B1sayolu%20|%20www.t%C3%BCrkiye.gov.tr%22,%22idsite%22:%221%22,%22rec%22:%221%22,%22r%22:%22700753%22,%22url%22:%22https://www.turkiye.gov.tr/iletisim?genel=Katilimcilik%22,%22_uid%22:%221728215667-7060be3d-2f80-44e3-b74e-2fa74209229d%22,%22_refts%22:%22-1%22,%22_nowts%22:%221728215699%22,%22send_image%22:%220%22,%22_bl%22:%22en-US%22,%22pdf%22:%221%22,%22qt%22:%220%22,%22realp%22:%220%22,%22wma%22:%220%22,%22dir%22:%220%22,%22fla%22:%220%22,%22java%22:%220%22,%22gears%22:%220%22,%22ag%22:%220%22,%22res%22:%221280x1024%22,%22pf_fs%22:%223%22,%22pf_srv%22:%22513%22,%22pf_tfr%22:%22276%22,%22pf_dm1%22:%22686%22,%22pf_dm2%22:%22161%22,%22pf_onl%22:%228%22,%22pf_pl%22:%221395%22,%22_nvtyp%22:%22navigate%22,%22_nhp%22:%22http/1.1%22,%22_pgt%22:%2217.624139785767%22,%22pv_id%22:%22yYxQJ5%22,%22_bn%22:%22Chrome%22,%22_bv%22:%22117.0.0.0%22,%22_osn%22:%22Windows%22,%22_osv%22:%2210%22,%22_osvn%22:%22Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML,%20like%20Gecko)%20Chrome/117.0.0.0%20Safari/537.36%22,%22_pt%22:%22desktop%22,%22_kk%22:%220%22,%22_hk%22:%220%22,%22_y%22:%220%22,%22_c%22:%220%22,%22_gy%22:%220%22,%22_pi%22:%22false%22,%22_l%22:%22tr%22,%22_si%22:%22120%22,%22_md%22:%22false%22,%22_jsv%22:%2212%22} HTTP/1.1Host: analitik.turkiye.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turkiye.gov.tr/iletisim?genel=KatilimcilikAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TURKIYESESSIONID=oeee3mum3sqfougsrg5r9qhtge; language=tr_TR.UTF-8; _uid=1728215667-7060be3d-2f80-44e3-b74e-2fa74209229d; TS01fe7c4b=015c1cbb6dc619a199a8676d47fa7a9350a6b559056b074e1a21d4deee35e680cf22eb6e4512e40f7ad1f8609e725a225de27f83d4; _lastptts=1728215699
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /iletisim?sosyal=Medya HTTP/1.1Host: www.turkiye.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TURKIYESESSIONID=oeee3mum3sqfougsrg5r9qhtge; language=tr_TR.UTF-8; w3p=2027137216.20480.0000; TS015d3f68=015c1cbb6d080912bd9583bcce229d419634c1054ec52a3fba0285f9c3e7ccae3c318ac1d2c23e97f5614788c79c0c54b6e8314296; _uid=1728215667-7060be3d-2f80-44e3-b74e-2fa74209229d; _lastptts=1728215699
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /status.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /?{%22action_name%22:%22e-Devlet%20Kap%C4%B1s%C4%B1%20Devletin%20K%C4%B1sayolu%20|%20www.t%C3%BCrkiye.gov.tr%22,%22idsite%22:%221%22,%22rec%22:%221%22,%22r%22:%22700753%22,%22url%22:%22https://www.turkiye.gov.tr/iletisim?genel=Katilimcilik%22,%22_uid%22:%221728215667-7060be3d-2f80-44e3-b74e-2fa74209229d%22,%22_refts%22:%22-1%22,%22_nowts%22:%221728215699%22,%22send_image%22:%220%22,%22_bl%22:%22en-US%22,%22pdf%22:%221%22,%22qt%22:%220%22,%22realp%22:%220%22,%22wma%22:%220%22,%22dir%22:%220%22,%22fla%22:%220%22,%22java%22:%220%22,%22gears%22:%220%22,%22ag%22:%220%22,%22res%22:%221280x1024%22,%22pf_fs%22:%223%22,%22pf_srv%22:%22513%22,%22pf_tfr%22:%22276%22,%22pf_dm1%22:%22686%22,%22pf_dm2%22:%22161%22,%22pf_onl%22:%228%22,%22pf_pl%22:%221395%22,%22_nvtyp%22:%22navigate%22,%22_nhp%22:%22http/1.1%22,%22_pgt%22:%2217.624139785767%22,%22pv_id%22:%22yYxQJ5%22,%22_bn%22:%22Chrome%22,%22_bv%22:%22117.0.0.0%22,%22_osn%22:%22Windows%22,%22_osv%22:%2210%22,%22_osvn%22:%22Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML,%20like%20Gecko)%20Chrome/117.0.0.0%20Safari/537.36%22,%22_pt%22:%22desktop%22,%22_kk%22:%220%22,%22_hk%22:%220%22,%22_y%22:%220%22,%22_c%22:%220%22,%22_gy%22:%220%22,%22_pi%22:%22false%22,%22_l%22:%22tr%22,%22_si%22:%22120%22,%22_md%22:%22false%22,%22_jsv%22:%2212%22} HTTP/1.1Host: analitik.turkiye.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TURKIYESESSIONID=oeee3mum3sqfougsrg5r9qhtge; language=tr_TR.UTF-8; _uid=1728215667-7060be3d-2f80-44e3-b74e-2fa74209229d; TS01fe7c4b=015c1cbb6dc619a199a8676d47fa7a9350a6b559056b074e1a21d4deee35e680cf22eb6e4512e40f7ad1f8609e725a225de27f83d4; _lastptts=1728215699
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /process.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /?{%22action_name%22:%22Sosyal%20Medya%22,%22idsite%22:%221%22,%22rec%22:%221%22,%22r%22:%22595159%22,%22url%22:%22https://www.turkiye.gov.tr/iletisim?sosyal=Medya%22,%22_uid%22:%221728215667-7060be3d-2f80-44e3-b74e-2fa74209229d%22,%22_refts%22:%22-1%22,%22_nowts%22:%221728215704%22,%22send_image%22:%220%22,%22_bl%22:%22en-US%22,%22pdf%22:%221%22,%22qt%22:%220%22,%22realp%22:%220%22,%22wma%22:%220%22,%22dir%22:%220%22,%22fla%22:%220%22,%22java%22:%220%22,%22gears%22:%220%22,%22ag%22:%220%22,%22res%22:%221280x1024%22,%22pf_fs%22:%223%22,%22pf_srv%22:%22506%22,%22pf_tfr%22:%22144%22,%22pf_dm1%22:%221023%22,%22pf_dm2%22:%22372%22,%22pf_onl%22:%224%22,%22pf_pl%22:%222189%22,%22_nvtyp%22:%22navigate%22,%22_nhp%22:%22http/1.1%22,%22_pgt%22:%2215.5029296875%22,%22_css_ck%22:[%22disclaimer%22],%22pv_id%22:%22Bah8ZI%22,%22_bn%22:%22Chrome%22,%22_bv%22:%22117.0.0.0%22,%22_osn%22:%22Windows%22,%22_osv%22:%2210%22,%22_osvn%22:%22Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML,%20like%20Gecko)%20Chrome/117.0.0.0%20Safari/537.36%22,%22_pt%22:%22desktop%22,%22_kk%22:%220%22,%22_hk%22:%220%22,%22_y%22:%220%22,%22_c%22:%220%22,%22_gy%22:%220%22,%22_pi%22:%22false%22,%22_l%22:%22tr%22,%22_si%22:%22120%22,%22_md%22:%22false%22,%22_jsv%22:%2212%22} HTTP/1.1Host: analitik.turkiye.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turkiye.gov.tr/iletisim?sosyal=MedyaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TURKIYESESSIONID=oeee3mum3sqfougsrg5r9qhtge; language=tr_TR.UTF-8; _uid=1728215667-7060be3d-2f80-44e3-b74e-2fa74209229d; TS01fe7c4b=015c1cbb6dc619a199a8676d47fa7a9350a6b559056b074e1a21d4deee35e680cf22eb6e4512e40f7ad1f8609e725a225de27f83d4; _lastptts=1728215704
Source: global trafficHTTP traffic detected: GET /iletisim?iletisim=Formu HTTP/1.1Host: www.turkiye.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TURKIYESESSIONID=oeee3mum3sqfougsrg5r9qhtge; language=tr_TR.UTF-8; w3p=2027137216.20480.0000; TS015d3f68=015c1cbb6d080912bd9583bcce229d419634c1054ec52a3fba0285f9c3e7ccae3c318ac1d2c23e97f5614788c79c0c54b6e8314296; _uid=1728215667-7060be3d-2f80-44e3-b74e-2fa74209229d; _lastptts=1728215704
Source: global trafficHTTP traffic detected: GET /process.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /status.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /?{%22action_name%22:%22Sosyal%20Medya%22,%22idsite%22:%221%22,%22rec%22:%221%22,%22r%22:%22595159%22,%22url%22:%22https://www.turkiye.gov.tr/iletisim?sosyal=Medya%22,%22_uid%22:%221728215667-7060be3d-2f80-44e3-b74e-2fa74209229d%22,%22_refts%22:%22-1%22,%22_nowts%22:%221728215704%22,%22send_image%22:%220%22,%22_bl%22:%22en-US%22,%22pdf%22:%221%22,%22qt%22:%220%22,%22realp%22:%220%22,%22wma%22:%220%22,%22dir%22:%220%22,%22fla%22:%220%22,%22java%22:%220%22,%22gears%22:%220%22,%22ag%22:%220%22,%22res%22:%221280x1024%22,%22pf_fs%22:%223%22,%22pf_srv%22:%22506%22,%22pf_tfr%22:%22144%22,%22pf_dm1%22:%221023%22,%22pf_dm2%22:%22372%22,%22pf_onl%22:%224%22,%22pf_pl%22:%222189%22,%22_nvtyp%22:%22navigate%22,%22_nhp%22:%22http/1.1%22,%22_pgt%22:%2215.5029296875%22,%22_css_ck%22:[%22disclaimer%22],%22pv_id%22:%22Bah8ZI%22,%22_bn%22:%22Chrome%22,%22_bv%22:%22117.0.0.0%22,%22_osn%22:%22Windows%22,%22_osv%22:%2210%22,%22_osvn%22:%22Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML,%20like%20Gecko)%20Chrome/117.0.0.0%20Safari/537.36%22,%22_pt%22:%22desktop%22,%22_kk%22:%220%22,%22_hk%22:%220%22,%22_y%22:%220%22,%22_c%22:%220%22,%22_gy%22:%220%22,%22_pi%22:%22false%22,%22_l%22:%22tr%22,%22_si%22:%22120%22,%22_md%22:%22false%22,%22_jsv%22:%2212%22} HTTP/1.1Host: analitik.turkiye.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TURKIYESESSIONID=oeee3mum3sqfougsrg5r9qhtge; language=tr_TR.UTF-8; _uid=1728215667-7060be3d-2f80-44e3-b74e-2fa74209229d; TS01fe7c4b=015c1cbb6dc619a199a8676d47fa7a9350a6b559056b074e1a21d4deee35e680cf22eb6e4512e40f7ad1f8609e725a225de27f83d4; _lastptts=1728215704
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/button-right.191.svg HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/common-pages.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/css/edk-group.1.9.5.css HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.turkiye.gov.tr/iletisim?iletisim=FormuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/edk-group-modifier.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.turkiye.gov.tr/iletisim?iletisim=FormuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /status.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /process.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/button-right.191.svg HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /status.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/edk-group-modifier.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?{%22action_name%22:%22%C4%B0leti%C5%9Fim%20Formu%22,%22idsite%22:%221%22,%22rec%22:%221%22,%22r%22:%22520227%22,%22url%22:%22https://www.turkiye.gov.tr/iletisim?iletisim=Formu%22,%22_uid%22:%221728215667-7060be3d-2f80-44e3-b74e-2fa74209229d%22,%22_refts%22:%22-1%22,%22_nowts%22:%221728215709%22,%22send_image%22:%220%22,%22_bl%22:%22en-US%22,%22pdf%22:%221%22,%22qt%22:%220%22,%22realp%22:%220%22,%22wma%22:%220%22,%22dir%22:%220%22,%22fla%22:%220%22,%22java%22:%220%22,%22gears%22:%220%22,%22ag%22:%220%22,%22res%22:%221280x1024%22,%22pf_fs%22:%223%22,%22pf_srv%22:%22536%22,%22pf_tfr%22:%222%22,%22pf_dm1%22:%22587%22,%22pf_dm2%22:%221416%22,%22pf_onl%22:%228%22,%22pf_pl%22:%222795%22,%22_nvtyp%22:%22navigate%22,%22_nhp%22:%22http/1.1%22,%22_pgt%22:%2220.79701423645%22,%22pv_id%22:%22Egn9Jw%22,%22_bn%22:%22Chrome%22,%22_bv%22:%22117.0.0.0%22,%22_osn%22:%22Windows%22,%22_osv%22:%2210%22,%22_osvn%22:%22Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML,%20like%20Gecko)%20Chrome/117.0.0.0%20Safari/537.36%22,%22_pt%22:%22desktop%22,%22_kk%22:%220%22,%22_hk%22:%220%22,%22_y%22:%220%22,%22_c%22:%220%22,%22_gy%22:%220%22,%22_pi%22:%22false%22,%22_l%22:%22tr%22,%22_si%22:%22120%22,%22_md%22:%22false%22,%22_jsv%22:%2212%22} HTTP/1.1Host: analitik.turkiye.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turkiye.gov.tr/iletisim?iletisim=FormuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TURKIYESESSIONID=oeee3mum3sqfougsrg5r9qhtge; language=tr_TR.UTF-8; _uid=1728215667-7060be3d-2f80-44e3-b74e-2fa74209229d; TS01fe7c4b=015c1cbb6dc619a199a8676d47fa7a9350a6b559056b074e1a21d4deee35e680cf22eb6e4512e40f7ad1f8609e725a225de27f83d4; _lastptts=1728215709
Source: global trafficHTTP traffic detected: GET /cumhurbaskanligi-iletisim-merkezi HTTP/1.1Host: www.turkiye.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TURKIYESESSIONID=oeee3mum3sqfougsrg5r9qhtge; language=tr_TR.UTF-8; w3p=2027137216.20480.0000; TS015d3f68=015c1cbb6d080912bd9583bcce229d419634c1054ec52a3fba0285f9c3e7ccae3c318ac1d2c23e97f5614788c79c0c54b6e8314296; _uid=1728215667-7060be3d-2f80-44e3-b74e-2fa74209229d; _lastptts=1728215709
Source: global trafficHTTP traffic detected: GET /process.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/icons/twitter-logo-black.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turkiye.gov.tr/cumhurbaskanligi-iletisim-merkeziAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?{%22action_name%22:%22%C4%B0leti%C5%9Fim%20Formu%22,%22idsite%22:%221%22,%22rec%22:%221%22,%22r%22:%22520227%22,%22url%22:%22https://www.turkiye.gov.tr/iletisim?iletisim=Formu%22,%22_uid%22:%221728215667-7060be3d-2f80-44e3-b74e-2fa74209229d%22,%22_refts%22:%22-1%22,%22_nowts%22:%221728215709%22,%22send_image%22:%220%22,%22_bl%22:%22en-US%22,%22pdf%22:%221%22,%22qt%22:%220%22,%22realp%22:%220%22,%22wma%22:%220%22,%22dir%22:%220%22,%22fla%22:%220%22,%22java%22:%220%22,%22gears%22:%220%22,%22ag%22:%220%22,%22res%22:%221280x1024%22,%22pf_fs%22:%223%22,%22pf_srv%22:%22536%22,%22pf_tfr%22:%222%22,%22pf_dm1%22:%22587%22,%22pf_dm2%22:%221416%22,%22pf_onl%22:%228%22,%22pf_pl%22:%222795%22,%22_nvtyp%22:%22navigate%22,%22_nhp%22:%22http/1.1%22,%22_pgt%22:%2220.79701423645%22,%22pv_id%22:%22Egn9Jw%22,%22_bn%22:%22Chrome%22,%22_bv%22:%22117.0.0.0%22,%22_osn%22:%22Windows%22,%22_osv%22:%2210%22,%22_osvn%22:%22Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML,%20like%20Gecko)%20Chrome/117.0.0.0%20Safari/537.36%22,%22_pt%22:%22desktop%22,%22_kk%22:%220%22,%22_hk%22:%220%22,%22_y%22:%220%22,%22_c%22:%220%22,%22_gy%22:%220%22,%22_pi%22:%22false%22,%22_l%22:%22tr%22,%22_si%22:%22120%22,%22_md%22:%22false%22,%22_jsv%22:%2212%22} HTTP/1.1Host: analitik.turkiye.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TURKIYESESSIONID=oeee3mum3sqfougsrg5r9qhtge; language=tr_TR.UTF-8; _uid=1728215667-7060be3d-2f80-44e3-b74e-2fa74209229d; TS01fe7c4b=015c1cbb6dc619a199a8676d47fa7a9350a6b559056b074e1a21d4deee35e680cf22eb6e4512e40f7ad1f8609e725a225de27f83d4; _lastptts=1728215709
Source: global trafficHTTP traffic detected: GET /status.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /themes/izmir/css/ed-popover.1.9.5.css HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.turkiye.gov.tr/cumhurbaskanligi-iletisim-merkeziAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/64webp/82.1.8.0.webp HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turkiye.gov.tr/cumhurbaskanligi-iletisim-merkeziAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/ed-popover.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.turkiye.gov.tr/cumhurbaskanligi-iletisim-merkeziAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /process.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/icons/twitter-logo-black.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /status.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/64webp/82.1.8.0.webp HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/ed-popover.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?{%22action_name%22:%22Cumhurba%C5%9Fkanl%C4%B1%C4%9F%C4%B1%20%C4%B0leti%C5%9Fim%20Merkezi%22,%22idsite%22:%221%22,%22rec%22:%221%22,%22r%22:%22339336%22,%22url%22:%22https://www.turkiye.gov.tr/cumhurbaskanligi-iletisim-merkezi%22,%22_uid%22:%221728215667-7060be3d-2f80-44e3-b74e-2fa74209229d%22,%22_refts%22:%22-1%22,%22_nowts%22:%221728215714%22,%22send_image%22:%220%22,%22_bl%22:%22en-US%22,%22pdf%22:%221%22,%22qt%22:%220%22,%22realp%22:%220%22,%22wma%22:%220%22,%22dir%22:%220%22,%22fla%22:%220%22,%22java%22:%220%22,%22gears%22:%220%22,%22ag%22:%220%22,%22res%22:%221280x1024%22,%22pf_fs%22:%225%22,%22pf_srv%22:%22499%22,%22pf_tfr%22:%222%22,%22pf_dm1%22:%22465%22,%22pf_dm2%22:%221165%22,%22pf_onl%22:%224%22,%22pf_pl%22:%222299%22,%22_nvtyp%22:%22navigate%22,%22_nhp%22:%22http/1.1%22,%22_pgt%22:%2217.415046691895%22,%22pv_id%22:%2279YHZW%22,%22_bn%22:%22Chrome%22,%22_bv%22:%22117.0.0.0%22,%22_osn%22:%22Windows%22,%22_osv%22:%2210%22,%22_osvn%22:%22Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML,%20like%20Gecko)%20Chrome/117.0.0.0%20Safari/537.36%22,%22_pt%22:%22desktop%22,%22_kk%22:%2282%22,%22_hk%22:%222111%22,%22_y%22:%220%22,%22_c%22:%220%22,%22_gy%22:%220%22,%22_pi%22:%22false%22,%22_l%22:%22tr%22,%22_si%22:%22120%22,%22_md%22:%22false%22,%22_jsv%22:%2212%22} HTTP/1.1Host: analitik.turkiye.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turkiye.gov.tr/cumhurbaskanligi-iletisim-merkeziAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TURKIYESESSIONID=oeee3mum3sqfougsrg5r9qhtge; language=tr_TR.UTF-8; _uid=1728215667-7060be3d-2f80-44e3-b74e-2fa74209229d; TS01fe7c4b=015c1cbb6dc619a199a8676d47fa7a9350a6b559056b074e1a21d4deee35e680cf22eb6e4512e40f7ad1f8609e725a225de27f83d4; _lastptts=1728215714
Source: global trafficHTTP traffic detected: GET /process.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /?{%22action_name%22:%22Cumhurba%C5%9Fkanl%C4%B1%C4%9F%C4%B1%20%C4%B0leti%C5%9Fim%20Merkezi%22,%22idsite%22:%221%22,%22rec%22:%221%22,%22r%22:%22339336%22,%22url%22:%22https://www.turkiye.gov.tr/cumhurbaskanligi-iletisim-merkezi%22,%22_uid%22:%221728215667-7060be3d-2f80-44e3-b74e-2fa74209229d%22,%22_refts%22:%22-1%22,%22_nowts%22:%221728215714%22,%22send_image%22:%220%22,%22_bl%22:%22en-US%22,%22pdf%22:%221%22,%22qt%22:%220%22,%22realp%22:%220%22,%22wma%22:%220%22,%22dir%22:%220%22,%22fla%22:%220%22,%22java%22:%220%22,%22gears%22:%220%22,%22ag%22:%220%22,%22res%22:%221280x1024%22,%22pf_fs%22:%225%22,%22pf_srv%22:%22499%22,%22pf_tfr%22:%222%22,%22pf_dm1%22:%22465%22,%22pf_dm2%22:%221165%22,%22pf_onl%22:%224%22,%22pf_pl%22:%222299%22,%22_nvtyp%22:%22navigate%22,%22_nhp%22:%22http/1.1%22,%22_pgt%22:%2217.415046691895%22,%22pv_id%22:%2279YHZW%22,%22_bn%22:%22Chrome%22,%22_bv%22:%22117.0.0.0%22,%22_osn%22:%22Windows%22,%22_osv%22:%2210%22,%22_osvn%22:%22Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML,%20like%20Gecko)%20Chrome/117.0.0.0%20Safari/537.36%22,%22_pt%22:%22desktop%22,%22_kk%22:%2282%22,%22_hk%22:%222111%22,%22_y%22:%220%22,%22_c%22:%220%22,%22_gy%22:%220%22,%22_pi%22:%22false%22,%22_l%22:%22tr%22,%22_si%22:%22120%22,%22_md%22:%22false%22,%22_jsv%22:%2212%22} HTTP/1.1Host: analitik.turkiye.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TURKIYESESSIONID=oeee3mum3sqfougsrg5r9qhtge; language=tr_TR.UTF-8; _uid=1728215667-7060be3d-2f80-44e3-b74e-2fa74209229d; TS01fe7c4b=015c1cbb6dc619a199a8676d47fa7a9350a6b559056b074e1a21d4deee35e680cf22eb6e4512e40f7ad1f8609e725a225de27f83d4; _lastptts=1728215714
Source: global trafficHTTP traffic detected: GET /Giris/gir HTTP/1.1Host: giris.turkiye.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TURKIYESESSIONID=oeee3mum3sqfougsrg5r9qhtge; language=tr_TR.UTF-8; _uid=1728215667-7060be3d-2f80-44e3-b74e-2fa74209229d; _lastptts=1728215714
Source: global trafficHTTP traffic detected: GET /status.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET /themes/izmir/css/login-main.1.9.5.css HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/jquery.jcryption.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/edk-giris.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/login/edk-logo.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/istanbul/images/agencies/1.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/nevsehir/images/DDO-logo.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Giris/CryptoServlet?generateKeyPair=true&pn=%2FGiris%2Fgir&ajax=1&token= HTTP/1.1Host: giris.turkiye.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://giris.turkiye.gov.tr/Giris/girAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=73CFF8010B3A6AE664C7101EBCE8E712; TS014b00db=015c1cbb6d3208e5bfb863c1657653899d577ae8cb5d67edd5afcf261fa4be3012660424df6b538db94a73cff060f9c8552a36b4ea; TURKIYESESSIONID=oeee3mum3sqfougsrg5r9qhtge; language=tr_TR.UTF-8; _uid=1728215667-7060be3d-2f80-44e3-b74e-2fa74209229d; _lastptts=1728215714; giris=401713344.40475.0000; TS010e51bc=015c1cbb6d3208e5bfb863c1657653899d577ae8cb5d67edd5afcf261fa4be3012660424df6b538db94a73cff060f9c8552a36b4ea
Source: global trafficHTTP traffic detected: GET /themes/izmir/fonts/arimo/P5sMzZCDf9_T_10ZxCFuj5-v.192.woff2 HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://giris.turkiye.gov.trsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/login-main.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/fonts/arimo/P5sBzZCDf9_T_1Wi4TRDrZKF09E3.192.woff2 HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://giris.turkiye.gov.trsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/login-main.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/fonts/arimo/P5sCzZCDf9_T_10c9CNkiL2t2dk.192.woff2 HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://giris.turkiye.gov.trsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/login-main.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/fonts/arimo/P5sBzZCDf9_T_1Wi4TRNrZKF09E3HY4.192.woff2 HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://giris.turkiye.gov.trsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/login-main.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/login/edk-logo.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/istanbul/images/agencies/1.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/edk-giris.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/nevsehir/images/DDO-logo.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/jquery.jcryption.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/fonts/arimo/P5sMzZCDf9_T_10XxCFuj5-v6dg.192.woff2 HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://giris.turkiye.gov.trsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/login-main.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/fonts/arimo/P5sCzZCDf9_T_10c9C1kiL2t2dkPJA.192.woff2 HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://giris.turkiye.gov.trsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/login-main.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Giris/CryptoServlet?generateKeyPair=true&pn=%2FGiris%2Fgir&ajax=1&token= HTTP/1.1Host: giris.turkiye.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=73CFF8010B3A6AE664C7101EBCE8E712; TS014b00db=015c1cbb6d3208e5bfb863c1657653899d577ae8cb5d67edd5afcf261fa4be3012660424df6b538db94a73cff060f9c8552a36b4ea; TURKIYESESSIONID=oeee3mum3sqfougsrg5r9qhtge; language=tr_TR.UTF-8; _uid=1728215667-7060be3d-2f80-44e3-b74e-2fa74209229d; _lastptts=1728215714; giris=401713344.40475.0000; TS010e51bc=015c1cbb6d3208e5bfb863c1657653899d577ae8cb5d67edd5afcf261fa4be3012660424df6b538db94a73cff060f9c8552a36b4ea
Source: global trafficHTTP traffic detected: GET /themes/izmir/fonts/grs-icon/edkicon.192.192.woff2 HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://giris.turkiye.gov.trsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/login-main.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/login_messages_tr.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Giris/CryptoServlet?handshake=true HTTP/1.1Host: giris.turkiye.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=73CFF8010B3A6AE664C7101EBCE8E712; TS014b00db=015c1cbb6d3208e5bfb863c1657653899d577ae8cb5d67edd5afcf261fa4be3012660424df6b538db94a73cff060f9c8552a36b4ea; TURKIYESESSIONID=oeee3mum3sqfougsrg5r9qhtge; language=tr_TR.UTF-8; _uid=1728215667-7060be3d-2f80-44e3-b74e-2fa74209229d; _lastptts=1728215714; giris=401713344.40475.0000; TS010e51bc=015c1cbb6d3208e5bfb863c1657653899d577ae8cb5d67edd5afcf261fa4be3012660424df6b538db94a73cff060f9c8552a36b4ea
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/favicons/favicon-196x196.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/login_messages_tr.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/favicons/favicon-196x196.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /process.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.aliadenibasvuranli.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: giris.turkiye.gov.tr
Source: global trafficDNS traffic detected: DNS query: cdn.e-devlet.gov.tr
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: www.turkiye.gov.tr
Source: global trafficDNS traffic detected: DNS query: analitik.turkiye.gov.tr
Source: global trafficDNS traffic detected: DNS query: pfrjyelniz.mncdn.com
Source: unknownHTTP traffic detected: POST /process.php HTTP/1.1Host: www.aliadenibasvuranli.comConnection: keep-aliveContent-Length: 11sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Content-Type: application/x-www-form-urlencoded; charset=UTF-8X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.aliadenibasvuranli.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.aliadenibasvuranli.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_131.2.drString found in binary or memory: https://analitik.edevlet.gov.tr
Source: chromecache_131.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr
Source: chromecache_131.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/ankara/js/analitik.min.7.js
Source: chromecache_131.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/istanbul/images/agencies/1.png
Source: chromecache_131.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/izmir/css/login-main.1.9.5.css
Source: chromecache_131.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/izmir/images/favicons/favicon-196x196.png
Source: chromecache_131.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/izmir/images/login/edk-logo.png
Source: chromecache_131.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/izmir/js/common.1.9.5.js
Source: chromecache_131.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/izmir/js/es/edk-giris.1.9.5.js
Source: chromecache_131.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/izmir/js/es/jquery.jcryption.1.9.5.js
Source: chromecache_131.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/nevsehir/images/DDO-logo.png
Source: chromecache_131.2.drString found in binary or memory: https://giris.turkiye.gov.tr/Giris/gir
Source: chromecache_131.2.drString found in binary or memory: https://www.turkiye.gov.tr
Source: chromecache_131.2.drString found in binary or memory: https://www.turkiye.gov.tr/iletisim?hizli=CozumMerkezi2
Source: chromecache_131.2.drString found in binary or memory: https://www.turkiye.gov.tr/opensearch.xml
Source: chromecache_131.2.drString found in binary or memory: https://www.turkiye.gov.tr/rss
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49833 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49937 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50030 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50095 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50095 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50216 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50252 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50313 version: TLS 1.2
Source: classification engineClassification label: mal48.win@29/269@38/12
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2240,i,3781623593528794587,10247696537060900380,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.aliadenibasvuranli.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4316 --field-trial-handle=2240,i,3781623593528794587,10247696537060900380,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2240,i,3781623593528794587,10247696537060900380,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4316 --field-trial-handle=2240,i,3781623593528794587,10247696537060900380,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Deobfuscate/Decode Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.aliadenibasvuranli.com/100%SlashNextCredential Stealing type: Phishing & Social usering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://code.jquery.com/jquery-3.6.0.min.js0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.turkiye.gov.tr
94.55.118.33
truefalse
    unknown
    bg.microsoft.map.fastly.net
    199.232.210.172
    truefalse
      unknown
      code.jquery.com
      151.101.2.137
      truefalse
        unknown
        www.google.com
        142.250.185.132
        truefalse
          unknown
          giris.turkiye.gov.tr
          94.55.118.66
          truefalse
            unknown
            analitik.turkiye.gov.tr
            94.55.118.46
            truefalse
              unknown
              img-edevlet.mncdn.com
              31.3.2.127
              truefalse
                unknown
                aliadenibasvuranli.com
                94.156.105.78
                truefalse
                  unknown
                  fp2e7a.wpc.phicdn.net
                  192.229.221.95
                  truefalse
                    unknown
                    pfrjyelniz.mncdn.com
                    185.22.163.102
                    truefalse
                      unknown
                      www.aliadenibasvuranli.com
                      unknown
                      unknownfalse
                        unknown
                        cdn.e-devlet.gov.tr
                        unknown
                        unknownfalse
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          https://cdn.e-devlet.gov.tr/themes/izmir/images/button-right.191.svgfalse
                            unknown
                            https://www.aliadenibasvuranli.com/fonts/P5sMzZCDf9_T_10XxCFuj5-v6dg.180.woff2false
                              unknown
                              https://cdn.e-devlet.gov.tr/themes/izmir/fonts/edk-fonticon/edk.191.191.woff2false
                                unknown
                                https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                • URL Reputation: safe
                                unknown
                                https://cdn.e-devlet.gov.tr/themes/izmir/js/es/ajax.1.9.5.jsfalse
                                  unknown
                                  https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sBzZCDf9_T_1Wi4TRDrZKF09E3.192.woff2false
                                    unknown
                                    https://www.aliadenibasvuranli.com/images/DDO-logo.pngfalse
                                      unknown
                                      https://www.aliadenibasvuranli.com/images/gb.pngfalse
                                        unknown
                                        https://www.turkiye.gov.tr/cumhurbaskanligi-iletisim-merkezifalse
                                          unknown
                                          https://www.aliadenibasvuranli.com/images/favicon-196x196.pngfalse
                                            unknown
                                            https://cdn.e-devlet.gov.tr/themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-italic.191.woff2false
                                              unknown
                                              https://www.aliadenibasvuranli.com/images/ttf.pngfalse
                                                unknown
                                                https://www.aliadenibasvuranli.com/images/hsbc.pngfalse
                                                  unknown
                                                  https://www.aliadenibasvuranli.com/images/sb.pngfalse
                                                    unknown
                                                    https://www.turkiye.gov.tr/iletisim?hizli=CozumMerkezi2false
                                                      unknown
                                                      https://cdn.e-devlet.gov.tr/themes/izmir/images/helpbuoy.191.svgfalse
                                                        unknown
                                                        https://analitik.turkiye.gov.tr/?{%22action_name%22:%22H%C4%B1zl%C4%B1%20%C3%87%C3%B6z%C3%BCm%20Merkezi%22,%22idsite%22:%221%22,%22rec%22:%221%22,%22r%22:%22248578%22,%22url%22:%22https://www.turkiye.gov.tr/iletisim?hizli=CozumMerkeziV2%22,%22_uid%22:%221728215667-7060be3d-2f80-44e3-b74e-2fa74209229d%22,%22_refts%22:%22-1%22,%22_nowts%22:%221728215695%22,%22send_image%22:%220%22,%22_bl%22:%22en-US%22,%22pdf%22:%221%22,%22qt%22:%220%22,%22realp%22:%220%22,%22wma%22:%220%22,%22dir%22:%220%22,%22fla%22:%220%22,%22java%22:%220%22,%22gears%22:%220%22,%22ag%22:%220%22,%22res%22:%221280x1024%22,%22pf_fs%22:%222%22,%22pf_net%22:%221017%22,%22pf_srv%22:%22508%22,%22pf_tfr%22:%221%22,%22pf_dm1%22:%22142%22,%22pf_dm2%22:%222114%22,%22pf_onl%22:%222%22,%22pf_pl%22:%223789%22,%22_nvtyp%22:%22navigate%22,%22_nhp%22:%22http/1.1%22,%22_pgt%22:%2219.273996353149002%22,%22pv_id%22:%22lm5fVY%22,%22_bn%22:%22Chrome%22,%22_bv%22:%22117.0.0.0%22,%22_osn%22:%22Windows%22,%22_osv%22:%2210%22,%22_osvn%22:%22Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML,%20like%20Gecko)%20Chrome/117.0.0.0%20Safari/537.36%22,%22_pt%22:%22desktop%22,%22_kk%22:%220%22,%22_hk%22:%220%22,%22_y%22:%220%22,%22_c%22:%220%22,%22_gy%22:%220%22,%22_pi%22:%22false%22,%22_l%22:%22tr%22,%22_si%22:%22120%22,%22_md%22:%22false%22,%22_jsv%22:%2212%22}false
                                                          unknown
                                                          https://analitik.turkiye.gov.tr/?{%22action_name%22:%22Cumhurba%C5%9Fkanl%C4%B1%C4%9F%C4%B1%20%C4%B0leti%C5%9Fim%20Merkezi%22,%22idsite%22:%221%22,%22rec%22:%221%22,%22r%22:%22339336%22,%22url%22:%22https://www.turkiye.gov.tr/cumhurbaskanligi-iletisim-merkezi%22,%22_uid%22:%221728215667-7060be3d-2f80-44e3-b74e-2fa74209229d%22,%22_refts%22:%22-1%22,%22_nowts%22:%221728215714%22,%22send_image%22:%220%22,%22_bl%22:%22en-US%22,%22pdf%22:%221%22,%22qt%22:%220%22,%22realp%22:%220%22,%22wma%22:%220%22,%22dir%22:%220%22,%22fla%22:%220%22,%22java%22:%220%22,%22gears%22:%220%22,%22ag%22:%220%22,%22res%22:%221280x1024%22,%22pf_fs%22:%225%22,%22pf_srv%22:%22499%22,%22pf_tfr%22:%222%22,%22pf_dm1%22:%22465%22,%22pf_dm2%22:%221165%22,%22pf_onl%22:%224%22,%22pf_pl%22:%222299%22,%22_nvtyp%22:%22navigate%22,%22_nhp%22:%22http/1.1%22,%22_pgt%22:%2217.415046691895%22,%22pv_id%22:%2279YHZW%22,%22_bn%22:%22Chrome%22,%22_bv%22:%22117.0.0.0%22,%22_osn%22:%22Windows%22,%22_osv%22:%2210%22,%22_osvn%22:%22Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML,%20like%20Gecko)%20Chrome/117.0.0.0%20Safari/537.36%22,%22_pt%22:%22desktop%22,%22_kk%22:%2282%22,%22_hk%22:%222111%22,%22_y%22:%220%22,%22_c%22:%220%22,%22_gy%22:%220%22,%22_pi%22:%22false%22,%22_l%22:%22tr%22,%22_si%22:%22120%22,%22_md%22:%22false%22,%22_jsv%22:%2212%22}false
                                                            unknown
                                                            https://cdn.e-devlet.gov.tr/themes/izmir/images/ekapilogo.191.svgfalse
                                                              unknown
                                                              https://cdn.e-devlet.gov.tr/themes/izmir/images/footer/turksat.pngfalse
                                                                unknown
                                                                https://www.aliadenibasvuranli.com/false
                                                                  unknown
                                                                  https://giris.turkiye.gov.tr/Giris/girfalse
                                                                    unknown
                                                                    https://pfrjyelniz.mncdn.com/themes/ankara/videos/karsilama.mp4false
                                                                      unknown
                                                                      https://cdn.e-devlet.gov.tr/themes/izmir/js/es/ed-tab.1.9.5.jsfalse
                                                                        unknown
                                                                        https://www.aliadenibasvuranli.com/css/extra.cssfalse
                                                                          unknown
                                                                          https://www.aliadenibasvuranli.com/images/aab.pngfalse
                                                                            unknown
                                                                            https://www.aliadenibasvuranli.com/images/tb.pngfalse
                                                                              unknown
                                                                              https://www.turkiye.gov.tr/iletisim?genel=Katilimcilikfalse
                                                                                unknown
                                                                                https://www.aliadenibasvuranli.com/js/script.jsfalse
                                                                                  unknown
                                                                                  https://www.aliadenibasvuranli.com/images/hb.pngfalse
                                                                                    unknown
                                                                                    https://cdn.e-devlet.gov.tr/themes/izmir/js/common.1.9.5.jsfalse
                                                                                      unknown
                                                                                      https://cdn.e-devlet.gov.tr/themes/izmir/js/es/t.1.9.5.jsfalse
                                                                                        unknown
                                                                                        https://www.aliadenibasvuranli.com/status.phpfalse
                                                                                          unknown
                                                                                          https://analitik.turkiye.gov.tr/?{%22action_name%22:%22Genel%20Bilgiler%22,%22idsite%22:%221%22,%22rec%22:%221%22,%22r%22:%22427129%22,%22url%22:%22https://www.turkiye.gov.tr/iletisim?genel=Bilgiler%22,%22_uid%22:%221728215667-7060be3d-2f80-44e3-b74e-2fa74209229d%22,%22_refts%22:%22-1%22,%22_nowts%22:%221728215688%22,%22send_image%22:%220%22,%22_bl%22:%22en-US%22,%22pdf%22:%221%22,%22qt%22:%220%22,%22realp%22:%220%22,%22wma%22:%220%22,%22dir%22:%220%22,%22fla%22:%220%22,%22java%22:%220%22,%22gears%22:%220%22,%22ag%22:%220%22,%22res%22:%221280x1024%22,%22pf_fs%22:%22547%22,%22pf_net%22:%22688%22,%22pf_srv%22:%22478%22,%22pf_tfr%22:%22338%22,%22pf_dm1%22:%22363%22,%22pf_dm2%22:%22333%22,%22pf_onl%22:%224%22,%22pf_pl%22:%222415%22,%22_nvtyp%22:%22navigate%22,%22_nhp%22:%22http/1.1%22,%22_pgt%22:%2216.419887542725%22,%22_css_ck%22:[%22warning%22],%22pv_id%22:%22Iiv2TQ%22,%22_bn%22:%22Chrome%22,%22_bv%22:%22117.0.0.0%22,%22_osn%22:%22Windows%22,%22_osv%22:%2210%22,%22_osvn%22:%22Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML,%20like%20Gecko)%20Chrome/117.0.0.0%20Safari/537.36%22,%22_pt%22:%22desktop%22,%22_kk%22:%220%22,%22_hk%22:%220%22,%22_y%22:%220%22,%22_c%22:%220%22,%22_gy%22:%220%22,%22_pi%22:%22false%22,%22_l%22:%22tr%22,%22_si%22:%22120%22,%22_md%22:%22false%22,%22_jsv%22:%2212%22}false
                                                                                            unknown
                                                                                            https://cdn.e-devlet.gov.tr/themes/istanbul/images/agencies/1.pngfalse
                                                                                              unknown
                                                                                              https://www.aliadenibasvuranli.com/images/kt.pngfalse
                                                                                                unknown
                                                                                                https://cdn.e-devlet.gov.tr/themes/izmir/images/breadcrumb-right.191.svgfalse
                                                                                                  unknown
                                                                                                  https://www.turkiye.gov.tr/iletisim?sosyal=Medyafalse
                                                                                                    unknown
                                                                                                    https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sCzZCDf9_T_10c9CNkiL2t2dk.192.woff2false
                                                                                                      unknown
                                                                                                      https://www.aliadenibasvuranli.com/css/login-main.1.9.5.cssfalse
                                                                                                        unknown
                                                                                                        https://www.turkiye.gov.tr/iletisim?hizli=CozumMerkezifalse
                                                                                                          unknown
                                                                                                          https://cdn.e-devlet.gov.tr/themes/izmir/images/favicons/favicon-196x196.1.8.0.pngfalse
                                                                                                            unknown
                                                                                                            https://www.aliadenibasvuranli.com/images/fb.pngfalse
                                                                                                              unknown
                                                                                                              https://www.turkiye.gov.tr/e-devlette-engel-yokfalse
                                                                                                                unknown
                                                                                                                https://analitik.turkiye.gov.tr/?{%22action_name%22:%22e-Devlet%27te%20Engel%20Yok%22,%22idsite%22:%221%22,%22rec%22:%221%22,%22r%22:%22948589%22,%22url%22:%22https://www.turkiye.gov.tr/e-devlette-engel-yok%22,%22_uid%22:%221728215667-7060be3d-2f80-44e3-b74e-2fa74209229d%22,%22_refts%22:%22-1%22,%22_nowts%22:%221728215680%22,%22send_image%22:%220%22,%22_bl%22:%22en-US%22,%22pdf%22:%221%22,%22qt%22:%220%22,%22realp%22:%220%22,%22wma%22:%220%22,%22dir%22:%220%22,%22fla%22:%220%22,%22java%22:%220%22,%22gears%22:%220%22,%22ag%22:%220%22,%22res%22:%221280x1024%22,%22pf_fs%22:%224%22,%22pf_net%22:%221010%22,%22pf_srv%22:%22500%22,%22pf_tfr%22:%2218%22,%22pf_dm1%22:%22243%22,%22pf_dm2%22:%222824%22,%22pf_onl%22:%222%22,%22pf_pl%22:%224587%22,%22_nvtyp%22:%22navigate%22,%22_nhp%22:%22http/1.1%22,%22_pgt%22:%2214.724969863892001%22,%22_css_ck%22:[%22warning%22,%22disclaimer%22],%22pv_id%22:%22K64asd%22,%22_bn%22:%22Chrome%22,%22_bv%22:%22117.0.0.0%22,%22_osn%22:%22Windows%22,%22_osv%22:%2210%22,%22_osvn%22:%22Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML,%20like%20Gecko)%20Chrome/117.0.0.0%20Safari/537.36%22,%22_pt%22:%22desktop%22,%22_kk%22:%220%22,%22_hk%22:%220%22,%22_y%22:%220%22,%22_c%22:%220%22,%22_gy%22:%220%22,%22_pi%22:%22true%22,%22_l%22:%22tr%22,%22_si%22:%22120%22,%22_md%22:%22false%22,%22_jsv%22:%2212%22}false
                                                                                                                  unknown
                                                                                                                  https://www.aliadenibasvuranli.com/fonts/P5sBzZCDf9_T_1Wi4TRDrZKF09E3.180.woff2false
                                                                                                                    unknown
                                                                                                                    https://giris.turkiye.gov.tr/Giris/CryptoServlet?handshake=truefalse
                                                                                                                      unknown
                                                                                                                      https://www.turkiye.gov.tr/iletisim?iletisim=Formufalse
                                                                                                                        unknown
                                                                                                                        https://www.aliadenibasvuranli.com/fonts/P5sMzZCDf9_T_10ZxCFuj5-v.180.woff2false
                                                                                                                          unknown
                                                                                                                          https://cdn.e-devlet.gov.tr/themes/izmir/js/header.1.9.5.jsfalse
                                                                                                                            unknown
                                                                                                                            https://www.aliadenibasvuranli.com/images/ob.pngfalse
                                                                                                                              unknown
                                                                                                                              https://cdn.e-devlet.gov.tr/themes/izmir/js/es/edk-group-modifier.1.9.5.jsfalse
                                                                                                                                unknown
                                                                                                                                https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sBzZCDf9_T_1Wi4TRNrZKF09E3HY4.192.woff2false
                                                                                                                                  unknown
                                                                                                                                  https://www.aliadenibasvuranli.com/images/1.pngfalse
                                                                                                                                    unknown
                                                                                                                                    https://www.aliadenibasvuranli.com/images/teb.pngfalse
                                                                                                                                      unknown
                                                                                                                                      https://cdn.e-devlet.gov.tr/themes/izmir/fonts/fontello.191.191.woff2false
                                                                                                                                        unknown
                                                                                                                                        https://www.aliadenibasvuranli.com/images/ing.pngfalse
                                                                                                                                          unknown
                                                                                                                                          https://www.aliadenibasvuranli.com/process.phpfalse
                                                                                                                                            unknown
                                                                                                                                            https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/64webp/82.1.8.0.webpfalse
                                                                                                                                              unknown
                                                                                                                                              https://analitik.turkiye.gov.tr/?{%22action_name%22:%22Sosyal%20Medya%22,%22idsite%22:%221%22,%22rec%22:%221%22,%22r%22:%22595159%22,%22url%22:%22https://www.turkiye.gov.tr/iletisim?sosyal=Medya%22,%22_uid%22:%221728215667-7060be3d-2f80-44e3-b74e-2fa74209229d%22,%22_refts%22:%22-1%22,%22_nowts%22:%221728215704%22,%22send_image%22:%220%22,%22_bl%22:%22en-US%22,%22pdf%22:%221%22,%22qt%22:%220%22,%22realp%22:%220%22,%22wma%22:%220%22,%22dir%22:%220%22,%22fla%22:%220%22,%22java%22:%220%22,%22gears%22:%220%22,%22ag%22:%220%22,%22res%22:%221280x1024%22,%22pf_fs%22:%223%22,%22pf_srv%22:%22506%22,%22pf_tfr%22:%22144%22,%22pf_dm1%22:%221023%22,%22pf_dm2%22:%22372%22,%22pf_onl%22:%224%22,%22pf_pl%22:%222189%22,%22_nvtyp%22:%22navigate%22,%22_nhp%22:%22http/1.1%22,%22_pgt%22:%2215.5029296875%22,%22_css_ck%22:[%22disclaimer%22],%22pv_id%22:%22Bah8ZI%22,%22_bn%22:%22Chrome%22,%22_bv%22:%22117.0.0.0%22,%22_osn%22:%22Windows%22,%22_osv%22:%2210%22,%22_osvn%22:%22Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML,%20like%20Gecko)%20Chrome/117.0.0.0%20Safari/537.36%22,%22_pt%22:%22desktop%22,%22_kk%22:%220%22,%22_hk%22:%220%22,%22_y%22:%220%22,%22_c%22:%220%22,%22_gy%22:%220%22,%22_pi%22:%22false%22,%22_l%22:%22tr%22,%22_si%22:%22120%22,%22_md%22:%22false%22,%22_jsv%22:%2212%22}false
                                                                                                                                                unknown
                                                                                                                                                https://cdn.e-devlet.gov.tr/themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-600italic.191.woff2false
                                                                                                                                                  unknown
                                                                                                                                                  https://cdn.e-devlet.gov.tr/themes/ankara/js/analitik.min.12.jsfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://cdn.e-devlet.gov.tr/themes/izmir/js/es/hizli-cozum.1.9.5.jsfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://cdn.e-devlet.gov.tr/themes/izmir/images/favicons/favicon-196x196.pngfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://cdn.e-devlet.gov.tr/themes/izmir/js/es/common_messages_tr.1.9.5.jsfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://cdn.e-devlet.gov.tr/themes/izmir/css/common-pages.1.9.5.cssfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://www.turkiye.gov.tr/iletisim?hizli=CozumMerkeziV2false
                                                                                                                                                              unknown
                                                                                                                                                              https://cdn.e-devlet.gov.tr/themes/izmir/js/es/edk-giris.1.9.5.jsfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://cdn.e-devlet.gov.tr/themes/izmir/js/forms.1.9.5.jsfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://cdn.e-devlet.gov.tr/themes/izmir/css/ed-popover.1.9.5.cssfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://cdn.e-devlet.gov.tr/themes/nevsehir/images/DDO-logo.pngfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://analitik.turkiye.gov.tr/?{%22action_name%22:%22%C4%B0leti%C5%9Fim%20Formu%22,%22idsite%22:%221%22,%22rec%22:%221%22,%22r%22:%22520227%22,%22url%22:%22https://www.turkiye.gov.tr/iletisim?iletisim=Formu%22,%22_uid%22:%221728215667-7060be3d-2f80-44e3-b74e-2fa74209229d%22,%22_refts%22:%22-1%22,%22_nowts%22:%221728215709%22,%22send_image%22:%220%22,%22_bl%22:%22en-US%22,%22pdf%22:%221%22,%22qt%22:%220%22,%22realp%22:%220%22,%22wma%22:%220%22,%22dir%22:%220%22,%22fla%22:%220%22,%22java%22:%220%22,%22gears%22:%220%22,%22ag%22:%220%22,%22res%22:%221280x1024%22,%22pf_fs%22:%223%22,%22pf_srv%22:%22536%22,%22pf_tfr%22:%222%22,%22pf_dm1%22:%22587%22,%22pf_dm2%22:%221416%22,%22pf_onl%22:%228%22,%22pf_pl%22:%222795%22,%22_nvtyp%22:%22navigate%22,%22_nhp%22:%22http/1.1%22,%22_pgt%22:%2220.79701423645%22,%22pv_id%22:%22Egn9Jw%22,%22_bn%22:%22Chrome%22,%22_bv%22:%22117.0.0.0%22,%22_osn%22:%22Windows%22,%22_osv%22:%2210%22,%22_osvn%22:%22Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML,%20like%20Gecko)%20Chrome/117.0.0.0%20Safari/537.36%22,%22_pt%22:%22desktop%22,%22_kk%22:%220%22,%22_hk%22:%220%22,%22_y%22:%220%22,%22_c%22:%220%22,%22_gy%22:%220%22,%22_pi%22:%22false%22,%22_l%22:%22tr%22,%22_si%22:%22120%22,%22_md%22:%22false%22,%22_jsv%22:%2212%22}false
                                                                                                                                                                        unknown
                                                                                                                                                                        https://cdn.e-devlet.gov.tr/themes/izmir/js/es/form_messages_tr.1.9.5.jsfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sMzZCDf9_T_10XxCFuj5-v6dg.192.woff2false
                                                                                                                                                                            unknown
                                                                                                                                                                            https://www.aliadenibasvuranli.com/images/yt.pngfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://cdn.e-devlet.gov.tr/themes/izmir/images/form-disclaimer.191.svgfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.turkiye.gov.tr/iletisim?genel=Bilgilerfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sCzZCDf9_T_10c9C1kiL2t2dkPJA.192.woff2false
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://www.aliadenibasvuranli.com/images/akbank.pngfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://cdn.e-devlet.gov.tr/themes/izmir/css/login-main.1.9.5.cssfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://cdn.e-devlet.gov.tr/themes/izmir/js/es/jquery.jcryption.1.9.5.jsfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://cdn.e-devlet.gov.tr/themes/izmir/images/login/edk-logo.pngfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://cdn.e-devlet.gov.tr/themes/izmir/images/banners/type-socialsecurity.191.svgfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://analitik.turkiye.gov.tr/?{%22action_name%22:%22e-Devlet%20Kap%C4%B1s%C4%B1%20Devletin%20K%C4%B1sayolu%20|%20www.t%C3%BCrkiye.gov.tr%22,%22idsite%22:%221%22,%22rec%22:%221%22,%22r%22:%22700753%22,%22url%22:%22https://www.turkiye.gov.tr/iletisim?genel=Katilimcilik%22,%22_uid%22:%221728215667-7060be3d-2f80-44e3-b74e-2fa74209229d%22,%22_refts%22:%22-1%22,%22_nowts%22:%221728215699%22,%22send_image%22:%220%22,%22_bl%22:%22en-US%22,%22pdf%22:%221%22,%22qt%22:%220%22,%22realp%22:%220%22,%22wma%22:%220%22,%22dir%22:%220%22,%22fla%22:%220%22,%22java%22:%220%22,%22gears%22:%220%22,%22ag%22:%220%22,%22res%22:%221280x1024%22,%22pf_fs%22:%223%22,%22pf_srv%22:%22513%22,%22pf_tfr%22:%22276%22,%22pf_dm1%22:%22686%22,%22pf_dm2%22:%22161%22,%22pf_onl%22:%228%22,%22pf_pl%22:%221395%22,%22_nvtyp%22:%22navigate%22,%22_nhp%22:%22http/1.1%22,%22_pgt%22:%2217.624139785767%22,%22pv_id%22:%22yYxQJ5%22,%22_bn%22:%22Chrome%22,%22_bv%22:%22117.0.0.0%22,%22_osn%22:%22Windows%22,%22_osv%22:%2210%22,%22_osvn%22:%22Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML,%20like%20Gecko)%20Chrome/117.0.0.0%20Safari/537.36%22,%22_pt%22:%22desktop%22,%22_kk%22:%220%22,%22_hk%22:%220%22,%22_y%22:%220%22,%22_c%22:%220%22,%22_gy%22:%220%22,%22_pi%22:%22false%22,%22_l%22:%22tr%22,%22_si%22:%22120%22,%22_md%22:%22false%22,%22_jsv%22:%2212%22}false
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://giris.turkiye.gov.tr/Giris/CryptoServlet?generateKeyPair=true&pn=%2FGiris%2Fgir&ajax=1&token=false
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://cdn.e-devlet.gov.tr/themes/izmir/fonts/grs-icon/edkicon.192.192.woff2false
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://www.aliadenibasvuranli.com/fonts/P5sBzZCDf9_T_1Wi4TRNrZKF09E3HY4.180.woff2false
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://cdn.e-devlet.gov.tr/themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-600.191.woff2false
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://cdn.e-devlet.gov.tr/themes/izmir/js/es/ed-popover.1.9.5.jsfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://cdn.e-devlet.gov.tr/themes/izmir/images/icons/twitter-logo-white.pngfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://cdn.e-devlet.gov.tr/themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-300.191.woff2false
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://www.aliadenibasvuranli.com/images/qnb.pngfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://cdn.e-devlet.gov.tr/themes/ankara/images/engelsiz.1.8.0.pngfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://cdn.e-devlet.gov.tr/themes/izmir/js/es/login_messages_tr.1.9.5.jsfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sMzZCDf9_T_10ZxCFuj5-v.192.woff2false
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.aliadenibasvuranli.com/images/edk-logo.pngfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                        https://analitik.edevlet.gov.trchromecache_131.2.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://cdn.e-devlet.gov.trchromecache_131.2.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://cdn.e-devlet.gov.tr/themes/ankara/js/analitik.min.7.jschromecache_131.2.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.turkiye.gov.trchromecache_131.2.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                94.156.105.78
                                                                                                                                                                                                                                aliadenibasvuranli.comBulgaria
                                                                                                                                                                                                                                48584SARNICA-ASBGfalse
                                                                                                                                                                                                                                185.22.163.102
                                                                                                                                                                                                                                pfrjyelniz.mncdn.comTurkey
                                                                                                                                                                                                                                21245NETSA-ASTRfalse
                                                                                                                                                                                                                                142.250.185.132
                                                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                31.3.2.127
                                                                                                                                                                                                                                img-edevlet.mncdn.comTurkey
                                                                                                                                                                                                                                21245NETSA-ASTRfalse
                                                                                                                                                                                                                                151.101.2.137
                                                                                                                                                                                                                                code.jquery.comUnited States
                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                31.3.2.106
                                                                                                                                                                                                                                unknownTurkey
                                                                                                                                                                                                                                21245NETSA-ASTRfalse
                                                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                                                94.55.118.46
                                                                                                                                                                                                                                analitik.turkiye.gov.trTurkey
                                                                                                                                                                                                                                47524TURKSAT-ASTRfalse
                                                                                                                                                                                                                                94.55.118.33
                                                                                                                                                                                                                                www.turkiye.gov.trTurkey
                                                                                                                                                                                                                                47524TURKSAT-ASTRfalse
                                                                                                                                                                                                                                94.55.118.66
                                                                                                                                                                                                                                giris.turkiye.gov.trTurkey
                                                                                                                                                                                                                                47524TURKSAT-ASTRfalse
                                                                                                                                                                                                                                IP
                                                                                                                                                                                                                                192.168.2.4
                                                                                                                                                                                                                                192.168.2.6
                                                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                Analysis ID:1526646
                                                                                                                                                                                                                                Start date and time:2024-10-06 13:53:10 +02:00
                                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                Overall analysis duration:0h 3m 48s
                                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                Sample URL:http://www.aliadenibasvuranli.com/
                                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                Number of analysed new started processes analysed:11
                                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                                Classification:mal48.win@29/269@38/12
                                                                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                                                • Browse: https://www.turkiye.gov.tr/iletisim?hizli=CozumMerkezi2
                                                                                                                                                                                                                                • Browse: https://www.turkiye.gov.tr/e-devlette-engel-yok
                                                                                                                                                                                                                                • Browse: https://www.turkiye.gov.tr/iletisim?hizli=CozumMerkezi
                                                                                                                                                                                                                                • Browse: https://www.turkiye.gov.tr/iletisim?hizli=CozumMerkeziV2
                                                                                                                                                                                                                                • Browse: https://www.turkiye.gov.tr/iletisim?genel=Katilimcilik
                                                                                                                                                                                                                                • Browse: https://www.turkiye.gov.tr/iletisim?sosyal=Medya
                                                                                                                                                                                                                                • Browse: https://www.turkiye.gov.tr/iletisim?iletisim=Formu
                                                                                                                                                                                                                                • Browse: https://www.turkiye.gov.tr/cumhurbaskanligi-iletisim-merkezi
                                                                                                                                                                                                                                • Browse: https://giris.turkiye.gov.tr/Giris/gir
                                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, audiodg.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 142.250.185.142, 74.125.206.84, 142.250.186.163, 34.104.35.123, 142.250.181.234, 172.217.23.106, 142.250.185.138, 142.250.185.74, 142.250.184.234, 142.250.186.74, 216.58.206.74, 142.250.185.106, 142.250.185.234, 142.250.186.170, 142.250.185.170, 142.250.184.202, 142.250.185.202, 142.250.186.42, 216.58.206.42, 172.217.16.138, 4.245.163.56, 192.229.221.95, 13.85.23.206, 93.184.221.240, 142.250.186.138, 172.217.18.10, 142.250.186.106, 172.217.16.202, 20.3.187.198, 52.149.20.212, 216.58.206.35
                                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, translate.googleapis.com, clients.l.google.com
                                                                                                                                                                                                                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                • VT rate limit hit for: http://www.aliadenibasvuranli.com/
                                                                                                                                                                                                                                No simulations
                                                                                                                                                                                                                                InputOutput
                                                                                                                                                                                                                                URL: https://www.aliadenibasvuranli.com/ Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["unknown"],
                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                                "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://www.turkiye.gov.tr/iletisim?genel=Bilgiler Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["unknown"],
                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                                "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://www.turkiye.gov.tr/iletisim?genel=Bilgiler Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["unknown"],
                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                                "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://www.turkiye.gov.tr/e-devlette-engel-yok Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["unknown"],
                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                                "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://www.turkiye.gov.tr/iletisim?genel=Bilgiler Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["unknown"],
                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                                "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://www.turkiye.gov.tr/iletisim?hizli=CozumMerkeziV2 Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["unknown"],
                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                                "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://www.turkiye.gov.tr/iletisim?genel=Katilimcilik Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["unknown"],
                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                                "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://www.turkiye.gov.tr/iletisim?sosyal=Medya Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["unknown"],
                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                                "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://www.turkiye.gov.tr/iletisim?iletisim=Formu Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["unknown"],
                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                                "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://www.turkiye.gov.tr/cumhurbaskanligi-iletisim-merkezi Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["unknown"],
                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                                "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://giris.turkiye.gov.tr/Giris/gir Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["unknown"],
                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                                "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):8592
                                                                                                                                                                                                                                Entropy (8bit):7.791307053922466
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:fH0P2d4n2CcKKOR4zbNC3fwiMcT1xV4xP6z9R7vLbwxcN6JRvKCPeijSBRY6C7e5:PooA43c3f7xV9rfwx3vpPD5VzAw70f
                                                                                                                                                                                                                                MD5:A020C1F29AB8DABDE3B0AD53DF42A88D
                                                                                                                                                                                                                                SHA1:9966CA51DB677A97C7E7DA1A54928841866C4A69
                                                                                                                                                                                                                                SHA-256:279440DEB4F3DFB2E963FAFC2F77E93E6FAAD152F811921F798BA61F8FAF37BE
                                                                                                                                                                                                                                SHA-512:9B56098724D9009CF05715EA042180A8A99F42F3100F5A5CA96E30451C0F74E48B560E8CCEB63BCEAC1433E761D0BA839CE2BE7974EB4FA538D9B11CA5663F2B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:176122293BA311EFA6E7CA4EDD752FB9" xmpMM:DocumentID="xmp.did:1761222A3BA311EFA6E7CA4EDD752FB9"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:176122273BA311EFA6E7CA4EDD752FB9" stRef:documentID="xmp.did:176122283BA311EFA6E7CA4EDD752FB9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx.....e....9z.....\9..r....r.........^x<....""......(.*..$.. ...`&....$.......twUwW....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):48673
                                                                                                                                                                                                                                Entropy (8bit):7.987389914771692
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:0fOq4m7iRvycNruOdVf3ZLcL4PgfDw7ne4mQwj0nkD01C1pdg3kPXFyB5amLIp:8Oq1i9OOVn2DwLaNjtD01GM3kPma7p
                                                                                                                                                                                                                                MD5:65F08FFA339651BA46EC373A93C14A1B
                                                                                                                                                                                                                                SHA1:6CE5BEFD2D7D4DE7F2D580B0DB2428957CED6F8E
                                                                                                                                                                                                                                SHA-256:9BC40AC6A984FAE35643E6FD23C77F8F2E708EEFDCF9923B17402522DA4E24A5
                                                                                                                                                                                                                                SHA-512:D23622AB3EC5BB58B2DA02C616BA7D3E58A2A31A3904565E772B5BF92F670118B7132F854A99C7EA07B84CB45AC8DDDD76960F1A690E60B8315D766411AEFB25
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:50D7667D3BA111EFAB46A9259019119B" xmpMM:DocumentID="xmp.did:50D7667E3BA111EFAB46A9259019119B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:50D7667B3BA111EFAB46A9259019119B" stRef:documentID="xmp.did:50D7667C3BA111EFAB46A9259019119B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.jS.....IDATx..}.`]e..s.8w.w..t.A....A.AEQ...(.8@E........]..R.w.M....:....&M...R...+)ir.g.................
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):18896
                                                                                                                                                                                                                                Entropy (8bit):7.903869408320834
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:9u3gM6w47zL+1MEeDxFEVe3Q4JVUK2wvY6US7u6070Wijxyz:m4wqvW9e3EVe3Qkl2wvY650ngxyz
                                                                                                                                                                                                                                MD5:CB967BB1C1AB4466B536C79AAE4C8F6A
                                                                                                                                                                                                                                SHA1:37CE6F365336B11B5C19D21CB32B8423D3E4E234
                                                                                                                                                                                                                                SHA-256:0BF9DEC61FC55109A18722C54E1AF4CAC6C050D8DDF2F16B59137FCDF463241E
                                                                                                                                                                                                                                SHA-512:A4C150B59E1523CA646FDE6E31B23A493DC98F0B3C176B7D3E4850143E44FFAFE16D8111F0E93FAF32EE4D0161B8F636F664E21AF3F60FFDC54F5FF960D725F9
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:FE0A62723BA211EFB030A1C1104629A1" xmpMM:DocumentID="xmp.did:FE0A62733BA211EFB030A1C1104629A1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FE0A62703BA211EFB030A1C1104629A1" stRef:documentID="xmp.did:FE0A62713BA211EFB030A1C1104629A1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......F@IDATx....$Uu.O-.....a.E@.@.D....F"......5&....Q.?.1._...h...Y. ...Qv.aXf.y...[U..9.VwWwWU..38...gz.{..U.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 18704, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):18704
                                                                                                                                                                                                                                Entropy (8bit):7.989002526027275
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:RLT6ZvXFOEb1JKYPf0Z+/yQfhh180ojgB8WUPvGw3ppHTvC932Dlg:hwXYGbfe+/yQfh7W52wZBv+5
                                                                                                                                                                                                                                MD5:FC232C673F70B74AF765C04C6111AEC0
                                                                                                                                                                                                                                SHA1:B3EC97E3BC10CF51C1ED44C2BA975CEE34EE8EE3
                                                                                                                                                                                                                                SHA-256:0ED45F1382F158EB129FAE4DA3CDCAEF9099C30D4BE7E9CD7DB2537D151CA345
                                                                                                                                                                                                                                SHA-512:EC1ECA47C136CA428C0236641F2C888D9BB4AA1441BEABAE223EF93737443F2EB253816768B801419C15FA2A54EE12AF21808E130403796C419B64220F3A7931
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/fonts/edk-fonticon/edk.191.191.woff2
                                                                                                                                                                                                                                Preview:wOF2......I........<..H.........................?FFTM..`..B..........`..Y.6.$.."..... ..S..P.....t..........~/..b.....1.F...H. .iRaF..lE]0....^}...&...].Y..L...H.#.z..u..s.w.+..'..5F..|........|-sa..$......W$........j.:.#.Y.I........\xX,..T. ..}.i..........f........9w..CL=.....>...t..u`[.'...;.Z:!X......A.....oIib....8....N...u....l.F-.0jA+,..mT.~.....&>...M...>.........O..._?....8..SS.d*..`..?%j.7.7.-.B....)..ex.>.. ...K_..0=x>m).U..|.o.!... .%..E..zZSb.~/T.*F.Y...N...S..K.....j...}....a..PS...v...o.._f$"#&pZ...........@..`........!......t!R...@..QE.J....-....Ab....H..P....%...P ..K9c..../.P.....T..$.SJE..E.2...M......s'.......R.@....o..H.s.`...M....GH)H.PdD..x... ....b....#Noo.......8.y|........o..3.Y.d....*`......;..3.O.u\D..)......E.86......n..P.j38.Ck...@0.g...1......Qd........'.......!..'..'z`.........@^...j.A.....).gLI..Y..rm..w..U....`w...F.K.[6..5a...M._.wP.]8....rr..1..^.q./..H#....?..~.......q.g.h6....~..C....h..f"R...}-.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):16213
                                                                                                                                                                                                                                Entropy (8bit):7.961476854057985
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:UUuaFdHTlGbXzz4RGlnLqDx0Kd3jsycrd3C:RndH4bXznuDxVdz3crY
                                                                                                                                                                                                                                MD5:14E0E9D3ECEC95AD6BD00821109355AF
                                                                                                                                                                                                                                SHA1:3E4A7E99EB400E98D1C5714DFB82394FB2D46D61
                                                                                                                                                                                                                                SHA-256:9DC2AAB7BAC99C523E40F2839D5C7897FD0D1A64BDE767D774A321DFFBC4C08B
                                                                                                                                                                                                                                SHA-512:33E2709490898370424C7A1CAD92E21CF68156BD9551E48E9715BABBDAE77D22AF360684E8D1732DFFD0DBD8E638467F5BA598BC474A46B9607AE1E739690A3A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:17437E6C3BA111EF9F7080EAC58EA3C8" xmpMM:DocumentID="xmp.did:17437E6D3BA111EF9F7080EAC58EA3C8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:17437E6A3BA111EF9F7080EAC58EA3C8" stRef:documentID="xmp.did:17437E6B3BA111EF9F7080EAC58EA3C8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.bF...;.IDATx.....U....}e{.......i...4..........B.E...4..Bh....%@... ..M.....g.nX.7.fv...~...}3o......s..%.I.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):17796
                                                                                                                                                                                                                                Entropy (8bit):7.898880365209596
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:HBmlFd/kUArtaY4cOXUfrRU1QixTXzHUhFQpgMDjTjU8d2DSR:klF+UGtaY4cOXUVUfFj0hapNDXjUELR
                                                                                                                                                                                                                                MD5:855818306394C255AB1F6D374C25B3E6
                                                                                                                                                                                                                                SHA1:E008B8C9B14EE22B0B58BBD7F1881D17022F00A2
                                                                                                                                                                                                                                SHA-256:E370B4FBCE401EA2F47A94561993916F05E333420D2F6C62334CFA6829CA2852
                                                                                                                                                                                                                                SHA-512:83F0EC42C7696BEF67FDA24CB7B68451049F34BF7EC2E6EA053215ABFACDADD6C11EE245ACEA30860F60378D2626002DD905EB7D368E0AD8DB8F7158E22193F2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.aliadenibasvuranli.com/images/sb.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:CC70E3313BA311EF8BF2A4E595F8F851" xmpMM:DocumentID="xmp.did:CC70E3323BA311EF8BF2A4E595F8F851"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:CC70E32F3BA311EF8BF2A4E595F8F851" stRef:documentID="xmp.did:CC70E3303BA311EF8BF2A4E595F8F851"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>F.....A.IDATx...XT......_.a.V...QQq_r...k...ieej.fj.....\J.}7.-SSs.qCB.d.....a...s.....Q...y...{.............
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 165 x 40, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1855
                                                                                                                                                                                                                                Entropy (8bit):7.846350052962416
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:3XkcIFPEPnImHSyeJNmYy09T3KNQoXQmJ6J82xVw7Morrcft:WInRJermYXtmJAfwDcft
                                                                                                                                                                                                                                MD5:7847C396DB234C92DC4B1BB4B759C011
                                                                                                                                                                                                                                SHA1:CD8357FC05042CB787267F01FE0C38BA6526E0E4
                                                                                                                                                                                                                                SHA-256:B2F75FB62C0BF3C51F8EEBC14891CF56976638FDA4B0D23F90E2EE6DBD8F3B18
                                                                                                                                                                                                                                SHA-512:F0EABDA227F547754983CBF5A213686A9D0C7595D429224A65964DC871614439377D3A9761A45E81184B95DFBC0ADD2425AE706F154C4F3350B520C5DE150823
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.aliadenibasvuranli.com/images/1.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR.......(.............tEXtSoftware.Adobe ImageReadyq.e<....PLTE.&.....`a.................(".ij.rr.,'.uu.......B@.0,.......................oo....................QR..........ML....]^....TT.2..75.~............|}...52.......xy.......:8..).YY.3/....?=.ff..JJ.DD.;9.=;.HH.FF.VW........................................{|...........y{.......+&.(!....de.............ef.......%...........SS...........[[....................z{.kl....$......|....UIDATX...S.[......(.....0..'..1&1.o.qC...51.r..>..FL..U.e.*.S......Z..?...e.R.'..C..AU....[;/...n..r...e.Q....S..UcF<.(...|....N.vF9.+....N.*...P...s.u.,.&.B....}s}.r..ePj...7%<S..U...u..,ikb@....x.../......H.G...)..B..s.=..\)k..=.19J+A...r.(....Ha0K..R3.7.!.t9;....K.Y.9dci...Q...75.uI.J.>j.~.F.....I-'.+.<.o.>..&If.$.My.+.S.5.k-.M/..Z.zv~.?!.........}..z~.z..).GU7.\........e~x........r.M..L/..A.h..L...D..Zdhx.=..<.....N..D.d_$....P+If...\.*.....j.....4i.2.G.....Ng....i...........O...M.].
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):219
                                                                                                                                                                                                                                Entropy (8bit):5.128288772183589
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:tI9mc4slzfLOUaFU+QohjPfuWR69b4HpzPv3b:t4pLODdhTfC6HJPT
                                                                                                                                                                                                                                MD5:61C5DF75F94807B836E50EEFC8CB10A4
                                                                                                                                                                                                                                SHA1:DEDEA27E714044C92A951D74517E4DE56C7DCC03
                                                                                                                                                                                                                                SHA-256:74A6B8A70817F1A73FDC204E21247F1E6EADA8ABFF715CBB27EABF12AF9CA310
                                                                                                                                                                                                                                SHA-512:204A7BD06CE5CF4470617DD81CCB92E6D54EDAF94DFC4488FFE551BECB54DB82002287A5D485DE9E5675932773C4D2F50BD367FE2596BB7EEB8AE8668EF4DA3E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/images/breadcrumb-right.191.svg
                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="12.43" height="57.8" viewBox="0 0 12.43 57.8"><title>breadcrumb-lright</title><path fill="#fff" stroke="#999" stroke-miterlimit="10" d="M.47.18L11.89 28.9.47 57.62"/></svg>
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):40659
                                                                                                                                                                                                                                Entropy (8bit):7.98086404438856
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:fqH0BIMXlgPo5Xz9WkcrYHLhFzE7/8osZ0uNgrVnIEGo54iE8Q/U2:ffXlgPoRbc0NFDosCuNgrRd540SU2
                                                                                                                                                                                                                                MD5:29EAE9B8449E57CD46E6628A0258AA89
                                                                                                                                                                                                                                SHA1:D250529BCD0105EC7CDE565B07EFC2B7EAFE1471
                                                                                                                                                                                                                                SHA-256:407146C14AE785CD7D633A748E2FDE37DDDE5564DD6CEFF6E8FC971398A9A24B
                                                                                                                                                                                                                                SHA-512:AD3FD4A50055725470ABBFBE926CDA43B7E1A189E114292A730BA52D6893E38BFD391F4EE3AECF03E3D09656635894ED7BE103ADF73C299A8E44352F6F22BE35
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:E5CFBAB63BA211EF93B9F8028585393D" xmpMM:DocumentID="xmp.did:E5CFBAB73BA211EF93B9F8028585393D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E5CFBAB43BA211EF93B9F8028585393D" stRef:documentID="xmp.did:E5CFBAB53BA211EF93B9F8028585393D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..n....CIDATx..}.x\.....{.V..rE........&`.kB...!!..!......`.q..&..{Y......]..&.....0.Y...{..yO.N"............[
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):17796
                                                                                                                                                                                                                                Entropy (8bit):7.898880365209596
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:HBmlFd/kUArtaY4cOXUfrRU1QixTXzHUhFQpgMDjTjU8d2DSR:klF+UGtaY4cOXUVUfFj0hapNDXjUELR
                                                                                                                                                                                                                                MD5:855818306394C255AB1F6D374C25B3E6
                                                                                                                                                                                                                                SHA1:E008B8C9B14EE22B0B58BBD7F1881D17022F00A2
                                                                                                                                                                                                                                SHA-256:E370B4FBCE401EA2F47A94561993916F05E333420D2F6C62334CFA6829CA2852
                                                                                                                                                                                                                                SHA-512:83F0EC42C7696BEF67FDA24CB7B68451049F34BF7EC2E6EA053215ABFACDADD6C11EE245ACEA30860F60378D2626002DD905EB7D368E0AD8DB8F7158E22193F2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:CC70E3313BA311EF8BF2A4E595F8F851" xmpMM:DocumentID="xmp.did:CC70E3323BA311EF8BF2A4E595F8F851"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:CC70E32F3BA311EF8BF2A4E595F8F851" stRef:documentID="xmp.did:CC70E3303BA311EF8BF2A4E595F8F851"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>F.....A.IDATx...XT......_.a.V...QQq_r...k...ieej.fj.....\J.}7.-SSs.qCB.d.....a...s.....Q...y...{.............
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 64x64, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1610
                                                                                                                                                                                                                                Entropy (8bit):7.8689721393796415
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:kdJ25aOBIcyFN+8kp0dujapAb2wmV3/yX8NfbBbJf9wpCHaF3NZzmiNuMm/:kdJBFNHk6AapVhgodJl8CmNut/
                                                                                                                                                                                                                                MD5:994FE9AC954499D57FDC7C3C2CB14AD6
                                                                                                                                                                                                                                SHA1:62EDE6C5EE2120A69F0473ECAD368E485117D7D8
                                                                                                                                                                                                                                SHA-256:C6CACB857C1F778983C097B2DC2445A51C5EC671EB28FA3C388228ACDF28EC42
                                                                                                                                                                                                                                SHA-512:BD9B0638F45392B73DE0E6D6193FC08B880279CC14EFDC749CC218A1AD4D595406315536C14C3C4E952A55E8F8B8409955F21840E5AFF756B13A9887E54D7383
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFFB...WEBPVP8 6...0....*@.@.>e&.E."!....@.D..c.."c.w....[.@.a.......o.>...=!.@?L.p...p.l;.2.....?..............}....w..4.......s..._...<.}.~......._...me....ZyxR%...!r5.`.o.8>Iw..*.L....rA5*g....9..Q..J.O.@.....PQX.`.,..].S...1N....5z.f8X"cDjKv..b..`............. ..E.x.G..k.?r`;$...j.]W..u#\Q...`....m}.?..7.....o.C.p.?>.&.f.^.5.~.. .R..F..O.M7...^.....e..N!.E:..Em.eoKg.U..y..q.Ea].....M....D....N`...../X.U.]l..#.q.87...u.J..]Y....=.,.._....J_.......:pK...........zYE...kjK.Y.P.{....5.O...[.Rv.w..r.{be.+fb..f....L\<b.....P.g.M_K8?..J./...gj$....J....5][.....(..._I.7L...^..}..Sb.vb....n........R.$sPbs..NhWj......o.q"k..T08.c-....f....d.& .[X......$....UL....u.E.c......}.(.........^..K.....it~q.j..b/os.AY.W......u.E...-.Q...q..4iY.....>p"z.F.....q.K.T....)...S68.....I.F.*..]WW.KP>.=.....p.."@..2Q.Nb..o2j8v..t...#....8..7^.7T.q....<5..|.j.S.'q./..=......*.wck...`fl.:.z....,.s..?...K.;....qY@...".DH.F.C...Yv...}.......5v+...c...\g..N4.......g..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (2872), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3008
                                                                                                                                                                                                                                Entropy (8bit):5.226681151050451
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:s0BsKIY77bcv9P+Fe80QiXjdX7RuWmOawPwwwzm9Rp2Sophj:s0rfcv90iTdr4BwnR0Sorj
                                                                                                                                                                                                                                MD5:C2E5B615BDB6EC79217D43F3FD40F8EE
                                                                                                                                                                                                                                SHA1:A920E2D9DA63916EB7B3D005B5EFD53E043E9DB8
                                                                                                                                                                                                                                SHA-256:39B1572FF8572DAF36A24B7E9E37B3F9E094AA87429CE8390D8DD8D19B45F122
                                                                                                                                                                                                                                SHA-512:12075F0C87E9A6C22A0FB5717F4EFFCBA3DDA54D7D8BDAB6A5118595A563EF9917C6B726C049735580F39E53F91C4251739BEA65B7B7CDC7AD95818B0E7F562D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/js/es/form_messages_tr.1.9.5.js
                                                                                                                                                                                                                                Preview:"use strict";var edDic=window.edDic||{};edDic.jValidate={required:"Bu alan.n doldurulmas. zorunludur.",remote:"L.tfen bu alan. d.zeltin.",email:"L.tfen ge.erli bir e-posta adresi giriniz.",url:"L.tfen ge.erli bir web adresi (URL) giriniz.",date:"L.tfen ge.erli bir tarih giriniz.",dateISO:"L.tfen ge.erli bir tarih giriniz(ISO format.nda)",number:"L.tfen ge.erli bir say. giriniz.",digits:"L.tfen sadece say.sal karakterler giriniz.",creditcard:"L.tfen ge.erli bir kredi kart. giriniz.",equalTo:"L.tfen ayn. de.eri tekrar giriniz.",extension:"L.tfen ge.erli uzant.ya sahip bir de.er giriniz.",maxlength:$.validator.format("L.tfen en fazla {0} karakter uzunlu.unda bir de.er giriniz."),minlength:$.validator.format("L.tfen en az {0} karakter uzunlu.unda bir de.er giriniz."),rangelength:$.validator.format("L.tfen en az {0} ve en fazla {1} uzunlu.unda bir de.er giriniz."),range:$.validator.format("L.tfen {0} ile {1} aras.nda bir de.er giriniz."),max:$.valida
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (569)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):15845
                                                                                                                                                                                                                                Entropy (8bit):4.565437494374933
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:dD6MAh3nYLPSYfYLPSfw1ny7kK9QhAqPsPjlYXuHRh/+Em3Rz:dD6MAhXYLPSYfYLPSY1AkK9JqPsPjlYN
                                                                                                                                                                                                                                MD5:581EB52C87617E14AE3F3ADB8DC60572
                                                                                                                                                                                                                                SHA1:8918B1A7F5E51B714BF50887CC278A9911CBF292
                                                                                                                                                                                                                                SHA-256:72048577223FCBA4ADE7C99D738B8487437312A4DA6E9DD815F237901C436C70
                                                                                                                                                                                                                                SHA-512:EDDF65F1BA0399305C3BDACE5E940D063255788751F4FD52BFDF5517FA27CA1B26B5F595B5247C3F882BAE831BC580BF06D19679BAFC3BC6D2EBCCDF41A5D7F3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://giris.turkiye.gov.tr/Giris/gir
                                                                                                                                                                                                                                Preview:<!doctype html>..... [if lt IE 7]> <html class="no-js ie6 oldie" lang="tr"> <![endif]-->. [if IE 7]><html class="no-js ie7 oldie" lang="tr"><![endif]-->. [if IE 8]><html class="no-js ie8 oldie" lang="tr"><![endif]-->. [if gt IE 8]> >.. <![endif]-->.........<html lang="tr" data-theme="">.<head>. <meta charset="UTF-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta name="description" content="e-Devlet Kap.s.">. <meta name="description" content="e-Devlet Kap.s.'n. kullanarak kamu kurumlar.n.n sundu.u hizmetlere tek noktadan, h.zl. ve g.venli bir .ekilde ula.abilirsiniz."/>. <meta name="author" content="">. <meta name="keywords" content="e-devlet, t.rkiye.gov.tr, e-devlet kap.s., edevlet, e devlet, t.rkiyegovtr"/>. <meta name="robots" content="index,follow"/>. <meta name="theme-color" content="#4284be">. <meta name="apple-itunes-app" content=
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 152726
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):50475
                                                                                                                                                                                                                                Entropy (8bit):7.99306959169587
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:768:sgXFPrx36dI5aySeIBIK7l/nYK19QOJd/4bi3RpAwSAFr1jZj0aj0koKJ4:1FPrp6ryShBHxVFSAFr1xRJ4
                                                                                                                                                                                                                                MD5:AF40FACEE3F4DC61A886ED9EA42E71B6
                                                                                                                                                                                                                                SHA1:881D63B9EB907796473DD13E23B77D4ED8AB8697
                                                                                                                                                                                                                                SHA-256:44E0198AB49DF431ACFAFEEED1944579966C96B79C76952682B88B0BD108B64A
                                                                                                                                                                                                                                SHA-512:DEC0424FB218FA8BD5CE039E2B78C2957E16EC791ACE44EFDD286192F820962EAC62F9A6F9A9680D30A22E77E4DA55E68D82F0D887E5A234DAE8DB23B073F72B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/js/common.1.9.5.js
                                                                                                                                                                                                                                Preview:.............v.F.6.*":..f.&.Nf.....N..$N...b.`.$!&...%+"g./v.y..(....v]..J.g..JD\.u.k.w...IU...&7iI.i.-...F.Ip].*~.x.......Ky........@.T.....|.\....|.Z%.m./........Iv..F..xQ..E.e.U...2.....dY,.k...U.......+*.F"..'/.(...:.N..O..D....<.e[.'uq..-....&..e...hr........n#..PF....e..'I`..I.....[.-V.~P.E..0.e..E95..jOtI..;^J..xs..(.....n.7..g......|65}.m..5...7..7...../.`.Z..m...Y...K....z.b;..]..`...t],.+9U?C]8..(......W..t......0.IW.W..m...O.e,w.J....6.......^..0.".C'.}xSd..oB.{.%...K.9l....U}-.d4)...`PF..u(g.\.Q.V.Go..xok......VWx....,T.uyg`...z.~C... .9....=m...}\...#G.$6j.<..Mv.8......k....i..'G..I..[.....V.....Yq=[.[...f..d....W"...+..!.j.%c*.%..80s....!..I..a0..ZV. ..p._\<.]\T.8.g....p..|.E..0...~O.....DRs...n.F....V...U.V.,i>...95L..I....*ne.,.$..,.C....&z.M.8........~..>...B..K..3....,....[.c.?<..0....T.D#..4.l..nW.{.V....v...Qp.[.zaA.t...f.W...1.T....Nf.x....4.../U ........u....o..*+...H.Qep..L.j..y.O..ds]..L.>..2...f+../....l...c......N
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1855
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1878
                                                                                                                                                                                                                                Entropy (8bit):7.839437027000682
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:XZXkcIFPEPnImHSyeJNmYy09T3KNQoXQmJ6J82xVw7Morrcf4Q:sInRJermYXtmJAfwDcf4Q
                                                                                                                                                                                                                                MD5:BACFDCD3B0DA0F0731D5B41B5517CD00
                                                                                                                                                                                                                                SHA1:D15705B9B134ED3B2A1F9046FF3D52835EFE7E77
                                                                                                                                                                                                                                SHA-256:3B09822F514D14B6591E3D0A2E7F10BDB68237F8BD9A3606FFA842DC01A465A7
                                                                                                                                                                                                                                SHA-512:92E2079BED43BD879E65B48D83E22C13252A297BD461301FADC794E72B16D5A031B8360D066FAC1A0B208D53718D9CD464E35FF344AF15F5A96325487DCDFCC5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:...........?....PNG........IHDR.......(.............tEXtSoftware.Adobe ImageReadyq.e<....PLTE.&.....`a.................(".ij.rr.,'.uu.......B@.0,.......................oo....................QR..........ML....]^....TT.2..75.~............|}...52.......xy.......:8..).YY.3/....?=.ff..JJ.DD.;9.=;.HH.FF.VW........................................{|...........y{.......+&.(!....de.............ef.......%...........SS...........[[....................z{.kl....$......|....UIDATX...S.[......(.....0..'..1&1.o.qC...51.r..>..FL..U.e.*.S......Z..?...e.R.'..C..AU....[;/...n..r...e.Q....S..UcF<.(...|....N.vF9.+....N.*...P...s.u.,.&.B....}s}.r..ePj...7%<S..U...u..,ikb@....x.../......H.G...)..B..s.=..\)k..=.19J+A...r.(....Ha0K..R3.7.!.t9;....K.Y.9dci...Q...75.uI.J.>j.~.F.....I-'.+.<.o.>..&If.$.My.+.S.5.k-.M/..Z.zv~.?!.........}..z~.z..).GU7.\........e~x........r.M..L/..A.h..L...D..Zdhx.=..<.....N..D.d_$....P+If...\.*.....j.....4i.2.G.....Ng....i.....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 11864
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):11892
                                                                                                                                                                                                                                Entropy (8bit):7.9481519148454955
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:5ft9NyJiXEJmVjCj/uTEbeb68NossY86jyTYDlLXuRntMEFSbQBlInwkyskvDHva:5fbsItV1oDpzyBDRXuRaEF8QQnE7dI
                                                                                                                                                                                                                                MD5:1BAC330BED54EDBB7396260873C68D55
                                                                                                                                                                                                                                SHA1:449B2F75004BAB3E136BB39DEBAABF41EA2B9E7F
                                                                                                                                                                                                                                SHA-256:E62C95CD9EF569708AA8AFDE9338F63E863776A79604839DA0874CFA5F4E1F7A
                                                                                                                                                                                                                                SHA-512:B14E0B36509275FA68EB35C2C1440DB59F10DED291962586C73E0475012590EA0C2C892D99BC85FE1D9E3F0CDF1F7F6FFBB627A82520F1F5940A5BACE97397B6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:...........M ..PNG........IHDR...L...0.....z.CQ....sRGB........DeXIfMM.*.......i.......................................L...........0......|...-.IDATx..].|TU..73..B.H.....@ 4...A.Y+.X.Z..]w.]u]u..EYT....P..T.^.....:..........&.@.:....=......;.Ib....V.H.....t]...|......n.M.=..@...;.HK..l..}.Y..P..37.6..'}b..{..m..?.*/h.z ..~......|.4j..K.]%...)njnc..^..<.........F...;.\&2\k...<....f.'..o...A..=......g.0]Y....gr.....^w/}.[..n..Q.Rm.'2.s22=.].....^........:......wu......S.O....+@#..rc....W..C[?;8...`SA..=P.......^.{0-..........-..;&..knk......'.v.8C#..9.Z.\......I^s...~)...x.8.|...V..D#W.......o....l......z..hw.8.....z ....J,.2$....g.r?.H.t..{j..........y.d.F../.zJ.3!e..9.......X....%C....g.c....gW.f.;...}..>....@.K....8......&`...2..D..3......w.@....3..U..P...1..d.....(..!........[...g..P.C....z@..F.i..8b..3H..e}.-A..V]..}..V....r8.m?X.}..0..j=0.#............{../TT.W.psW.+?L..."ev.....}h.m..rc?l...8...I?...q.O.-..._@.6... .v.....H.T..."P...9A.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1474
                                                                                                                                                                                                                                Entropy (8bit):4.129967052610417
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:t4ReF0L3TXGITYnAj1MLqbRZAS9LsTtfvjKhddqDv0jrFdyiJkRjsuNDe:Gye3bGGYE1MIQtfvLvObJYJo
                                                                                                                                                                                                                                MD5:069D041EF7E7BABB50DF43F5DC757B50
                                                                                                                                                                                                                                SHA1:A5A3914C5DFDAF800C2C9AFB4EC259BB061DA915
                                                                                                                                                                                                                                SHA-256:01B5891C6A2B09471998F28DADD7BE48EF29756CCFA5F17C3B71B39A8C26CD05
                                                                                                                                                                                                                                SHA-512:747C6AB2D6D2272CB0452416D51C560DBAFE7AAB7F613C6B5D6E36C87BD3675D080FF82486449044075FF470E532D891498C556E0ECBB5481AFC6404823C2200
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="86.52" height="86.52" viewBox="0 0 86.52 86.52"><path d="M25.07.01c-7.34.12-13.62 2.52-18.06 7C.68 13.26-1.56 23.34 1.1 34.89a51.53 51.53 0 001.81 6 41.18 41.18 0 000 4.69 51.8 51.8 0 00-1.81 6C-1.56 63.12.68 73.13 7.01 79.46s16.33 8.57 27.88 5.91a51.86 51.86 0 006-1.81 40.74 40.74 0 004.69 0 51.88 51.88 0 006 1.81c11.54 2.66 21.58.42 27.91-5.91s8.54-16.33 5.88-27.88a51.68 51.68 0 00-1.78-6 40.67 40.67 0 000-4.81 51.45 51.45 0 001.78-6c2.66-11.54.45-21.58-5.87-27.91C74.8 2.26 67.96-.19 59.98.01a41.86 41.86 0 00-8.34 1.09 51.59 51.59 0 00-6 1.78 40.68 40.68 0 00-4.81 0 51.61 51.61 0 00-6-1.78A41.83 41.83 0 0026.49.01c-.45-.01-.93-.01-1.42 0zm-.25 6c.82 0 1.67 0 2.53.09A40.22 40.22 0 006.04 27.45c-.44-7.11 1.59-12.6 5.22-16.19 3.16-3.16 7.73-5.1 13.56-5.25zm36.91 0c5.83.12 10.4 2.06 13.53 5.25 3.62 3.62 5.64 9.11 5.19 16.22A40.22 40.22 0 0059.16 6.07c.88-.05 1.74-.11 2.56-.09zM40.26 8.92v11.56a22.8 22.8 0 00-19.78 19.78H8.91A34.56 34.56 0 01
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 9604, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):9604
                                                                                                                                                                                                                                Entropy (8bit):7.975920156091108
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:r0I4xdYMhTpt8Wi2G2uPUTqXoM7k5X4cWaUUOWdYThDqCy3EFOijs:r0rlhTpq3XPUTKoM7UIcWH7D/TFOJ
                                                                                                                                                                                                                                MD5:703D8707B09C729302A6D13FCD6BD431
                                                                                                                                                                                                                                SHA1:1BFFA87F2FF421A2756F535090E2F95B8BE5540B
                                                                                                                                                                                                                                SHA-256:7D79596300BBB0D5208EFBEB996A0DD57030FB5BED5F8D1EC3E909054C41EC72
                                                                                                                                                                                                                                SHA-512:C80236EF26D99D8D355CC07A3C2914BDAF6A8076C789A5C619C6854CD14B413A1D185DA0F791E194849F872599412A9274DBD10D67CFB820C589B7D63CC68BC4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sMzZCDf9_T_10ZxCFuj5-v.192.woff2
                                                                                                                                                                                                                                Preview:wOF2......%.......G...%.........................."..x.,.`..@....d.S..N..6.$.... ..@.....8EF... ..1.E....e..&.]..5.rLG.I..b.($|..Uz.%.@8$x..H.''..B.Q.....q>j.....W*v.pFO.BMD...sr.8..N.....X.Y....1.h-.......YE.[BI$#<.0.0....$..Og...l.x.S.O.zl..5.v......K.._.T..#..$+.V.$....<.5Y..v.........Q.^.D........:..~P....w.;8.[.E.IH..C. ..x....Fj..E..f..j.s..3...Ad.P&..:.vz.gw..t...3.t.z =H....... {.H.:sH.:r.<..(.#V/$I...SU.x....o..-......e..n.....J...5...\..&*..}....@3...=.a.^.....1.....1....C".w"(!.....Hn............poP.X ......X.2M..r.........K.B..D.".i.>....M.>.F.....W.n(..t.....|%.B...>R...*y).M..)...Lx."...,u....v.h.o.$MB. ..^.....c.4.%.#.4..u:.`..-..r......otr..!..d$3.......Z..... ...,.....6.C.9.@.....Wr...<5....j4.!. ...Bb..J.]z..2l....)B3.6.#!g........G..E...\k4.bRZ..Rh..c...B.~.......l....f.cv:'h.N.........W5..8h....K.:..tj_..2.E..K..|...#q.p.p.q"8q.1.,N.g.3.%..W.$.W..#......i..p.Y.N.pB.......*....oi..d.?.../.,......'...P...k...3....@K<..<.K...T..[...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (26264), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):26268
                                                                                                                                                                                                                                Entropy (8bit):5.2137308693056585
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:MHmQKHoEcakyzaIDE0zjIaVJnLsk385EXR6Fzf+k/cf/Kb:2KHoEcakyzaIDE0zjIaV+k3oEXQRf+kR
                                                                                                                                                                                                                                MD5:B4144A907B60FFD7AB10025E188A4580
                                                                                                                                                                                                                                SHA1:442C2F934F373C33C5E15B137BDA4C409E55D24D
                                                                                                                                                                                                                                SHA-256:E9CBAA1CA1426D5E987656C956ADFB49EC7F52665E4E29B43B41E7D59C331894
                                                                                                                                                                                                                                SHA-512:2D13FABD0E041B0E07A4D7C89C1012B7FCBAC05A68B9A145444B6C9D454FB948D593515CCC46B0C7577A4339694C24E84153C202CD323581628DF12660CB5EFE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/js/es/ed-popover.1.9.5.js
                                                                                                                                                                                                                                Preview:"use strict";function _typeof(e){return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}!function(e,t){"object"==("undefined"==typeof exports?"undefined":_typeof(exports))&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).Popper={})}(void 0,function(e){function y(e){return null==e?window:"[object Window]"!==e.toString()?(t=e.ownerDocument)&&t.defaultView||window:e;var t}function b(e){return e instanceof y(e).Element||e instanceof Element}function v(e){return e instanceof y(e).HTMLElement||e instanceof HTMLElement}function r(e){return"undefined"!=typeof ShadowRoot&&(e instanceof y(e).ShadowRoot||e instanceof ShadowRoot)}var C=Math.max,L=Math.min,x=Math.round;function i(){var e=navigator.userAgentData;return null!=e&&e.br
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (26264), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):26268
                                                                                                                                                                                                                                Entropy (8bit):5.2137308693056585
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:MHmQKHoEcakyzaIDE0zjIaVJnLsk385EXR6Fzf+k/cf/Kb:2KHoEcakyzaIDE0zjIaV+k3oEXQRf+kR
                                                                                                                                                                                                                                MD5:B4144A907B60FFD7AB10025E188A4580
                                                                                                                                                                                                                                SHA1:442C2F934F373C33C5E15B137BDA4C409E55D24D
                                                                                                                                                                                                                                SHA-256:E9CBAA1CA1426D5E987656C956ADFB49EC7F52665E4E29B43B41E7D59C331894
                                                                                                                                                                                                                                SHA-512:2D13FABD0E041B0E07A4D7C89C1012B7FCBAC05A68B9A145444B6C9D454FB948D593515CCC46B0C7577A4339694C24E84153C202CD323581628DF12660CB5EFE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:"use strict";function _typeof(e){return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}!function(e,t){"object"==("undefined"==typeof exports?"undefined":_typeof(exports))&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).Popper={})}(void 0,function(e){function y(e){return null==e?window:"[object Window]"!==e.toString()?(t=e.ownerDocument)&&t.defaultView||window:e;var t}function b(e){return e instanceof y(e).Element||e instanceof Element}function v(e){return e instanceof y(e).HTMLElement||e instanceof HTMLElement}function r(e){return"undefined"!=typeof ShadowRoot&&(e instanceof y(e).ShadowRoot||e instanceof ShadowRoot)}var C=Math.max,L=Math.min,x=Math.round;function i(){var e=navigator.userAgentData;return null!=e&&e.br
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):161
                                                                                                                                                                                                                                Entropy (8bit):4.984228543957244
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:jTq+kKSMLBuZeY/LYsekQyGvaPHNmxudLdCfhViJhcYUHJkQCCDXv2qCFVoc+vXt:QKSML4H/kcQyGvaPHNmuCfhDAXW/AFV+
                                                                                                                                                                                                                                MD5:8E4440A732C762C50E3388A71F5C81D9
                                                                                                                                                                                                                                SHA1:92515DCF9AB19531B9FD1AC1E7D24FE8279EDE9B
                                                                                                                                                                                                                                SHA-256:9B2AB8F873829D41477544D55A7BD1C4582488F027192BEC5975FF694ED5102D
                                                                                                                                                                                                                                SHA-512:58376191FD6C8FDEC5D7218E373BFBF4E4610C972AB87E898466DF4F6763558D52CB85A2FAC0C307B754974D96CF49873D1731369AEF6CE195412731BEBD2737
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:"use strict";var edDic=window.edDic||{};edDic.login={wrongTckError:"T.C. Kimlik numaran.z. hatal. girdiniz.",wrongGSMError:"Hatal. GSM Numaras. Girdiniz."};
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 47116
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):16790
                                                                                                                                                                                                                                Entropy (8bit):7.981631921294844
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:LMQK4Kmem9qpulbWkBvcgMExxWWexBCaSs8y3mg/:LlJ1ApulbjBvcgMExxWWds8R+
                                                                                                                                                                                                                                MD5:1EEAE2C80E03007F919C4C4FB96714FE
                                                                                                                                                                                                                                SHA1:3A452B22D60446720A8D2F02CF7D47BF91CA52B2
                                                                                                                                                                                                                                SHA-256:41F758B63D67F7B930B23F3DAB430F066B2D1607B678C6FB3DC99124FD41EA3F
                                                                                                                                                                                                                                SHA-512:9D0773F6EFF7E82433E0653D6A7839C46FF5EBDAF7A99F32A60367CB9C5671BB20F38DCB6AC5BCC72250CD2694A84F3BBC75C0F5458564D2F71BB7C2A8993ACA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:............_s.H.'.U(tN.(AL..I..!.r.f...jv.NRWC$$...4..Y..........>.......V...Or.?..........*..........#..F..ub\..v....v.....x.>m......?..$.4\'A....[.\=...vk..M.N..0i.s..>..o.u....-.|u..&.is..k/..O..S.....z.B.a...Ex.4...v.m............Z.Ux..q.k?.kp..tR.qq..w....L....a..+\.4.......n....Z..6.....^..{.K......o~.v.i`h..t.......n`.q.8...v...K..:|J.X.`.S;..I.....3.&O...6....j.Qb.W...7O.4....h]&.g._.........[/.MC=.6.. .n'M/I.'..w.a..2....U.|t..r..s.rn..77.z...<qF/.."`...9.L>..&...~........;.X.q.=..>ONl.aC..~m.o.[o..CPz.L&)..ui..!......?.........%,.0....7ip.c=.B'...D#m.q.je.aL&..'./...v.c....Uiz.Gj..mQO...:.o..m.m..n.!&.l&.~h.t.4..L.6..].m.ko...V..+.v.#...\.../. ..R........1..x....[.Z@O.p_.........n....y@....;?.......w....;9X).W.'.)M...i$.F....C...!P...D..P@P..+...!...v.~r.2Z.g.....Qf..>M.~3.n.AxOmT...H'L.~..>.L....C.lb..v'..gtb$...c#.I.v.sY...dr.2g`dmh,.e?L6.. ..f....4..'o..wJ.....Y..q.O. nb...Da....E.u....'N.>x.vZ................1]..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 27074
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):27102
                                                                                                                                                                                                                                Entropy (8bit):7.98535580745746
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:BO54jgR0rMvdOm+1JFoTtr8871qd8YI01:U5lvdOzJFu8Wg
                                                                                                                                                                                                                                MD5:F2EC95C3BE89F848682232184D842355
                                                                                                                                                                                                                                SHA1:37ECB2293E3CE7E36262ED7475807B1E66CF7D69
                                                                                                                                                                                                                                SHA-256:58CB4388A6D1265515030E4D52F357DC3EF48CA7E904C0803FA42FF4047191B9
                                                                                                                                                                                                                                SHA-512:DE2F0FBF7BF8C44A23B77BA6E26C7028AE277BA945C2E35EBC1AEA4CDE929AC41B23CD2AA2DC2712B8825E0183E2BD295651C0733F0BE6B8E2B1839FCC6C8112
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/images/favicons/favicon-196x196.png
                                                                                                                                                                                                                                Preview:...........,@..PNG........IHDR................k..i.IDATx..}..T.v.....,.KX.......DD$. !H..DD$J.A$....H....(*AEE$H....T.......D$..("AB.......~...n..U.{L.g.y.C..}......'...N.>.......3.o.od..+..l?.......8...}_w\.<.9zE.+..2yE=.......o.s...^{.......d.....>..... ...|..qo.x#.s.}..=.@3.x...Zd..[....[b..i3psu/.cL...NX6X..D. ....d.&...6.E..D.._.L.c;.l... ....L.\[..b..`&.B..h'....OL........{.c..j&...PQ.I...U.d .|_e.[.S.S6.mr=.Ig2.U.@.f..e.s...4*.b..,.hU....|y....*....k.u.L.Au.8...:.0.....,..\.....sGt.....5.L.%.PQ......@6.I...5.e...{..7Q....8FT.N.l.g.Uh...d.d'+.t..m\...~o...L}.8"[kh.rd;.m&... ..EMt.U..*.Mb.x.D...Zau.....M...{....\q.s.I....[....Q...wM..l@.. ..w". .....Y...`....`. U....z..Y.O..3..j.4=..oU.....:...V%.....Q......i:._...L.......&.x.F&.......8n..[..g..j....*.(*.1.uM..7>N....r.Zb ..e.m]?..;.et.T.d.......$.C..(............L.[.7.1q..N...g..........zr....@.cGa.2+.sWt..&...Y.0.-..G..x-..e{.q&..a..'..d+t.g.B........&.}.1...Q..7..m.].j.....@.5.L..5
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2750
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2074
                                                                                                                                                                                                                                Entropy (8bit):7.911836303113631
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:X/rciR8B7xHuWRoBHsvV7CMyDe9s/SpzsD8EYRErUmH:wiR8B7xuWRoBY7CMyDe96SpFE1/H
                                                                                                                                                                                                                                MD5:00CFAA13433588B0EBB4A3C1CC23E8B2
                                                                                                                                                                                                                                SHA1:55B1F4CB4D4FFFB27CD563E27CC0A1FBAAB01F9A
                                                                                                                                                                                                                                SHA-256:0A5B411AD7758CFF059A8EF00923B679BE2746B9B0DDFB61E654DCC5BCB3B707
                                                                                                                                                                                                                                SHA-512:393E2A2E3852FC5362F4FC36A62F1C3A61D205D756DFF1F83F47D34C472231DE028CD91BC1BECA18FCF27B26D075B581C2758F0D18AD4EECE2D58F81C614B3F4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:...........?.... ES.!.........s...h..9...s.5.Ml.{.#.(7...P9.h9C...~..._.{=....y......2......@|f.F....'>.8.4.....q.!-l...?.....O........./.N.#.G......8y........Ya.Q1q.I)i.Y9...*.j..khB/]......op.fh.7615C.[XZ]C..m.o...c.utrvqu..r......{..?..........u................. +.H.y.K.<../(,*...>){Z^QY..............[..;^wvu...}...?084<2:6....i.../.s...K..VV..o....f....c........qW..]...Z{..h...[.Z.P.g.Q.M.u.....VB.."..B../. ..}$98N.FG.sus.j\.iH......wF[=.......q.PWoqw.5Ek........ .Ax.`EH._T..Ix)LLm..xs...4.....@..j..kyVx....*"`.J(...IX..*...t...@K...flj.......*.+#.$..o......._..d...z..(q.`=y-.f.?.VB.b.3.\q.S.O.n.Y.o.h.)......./.... .52y.......8-.G....>...k).....].....R....h.......e.....0..s;Ue.IE.]M.\e........;....D.. ~...z.......ik|L...D8..Wi.oz..YU-l.....K%.-..KB..|N.....)....A...1...b.Q...x..%...._'...,.&.L.u1x...(.3nD.zN@.....L..n_.t.WLn}....#;a.q.K....\......P....m..*.*.8q.F...+...~..S...v.o.......=..u..s..Je..M..nb4>wA.Ny>.........X..A".|b
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):89501
                                                                                                                                                                                                                                Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (701), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):715
                                                                                                                                                                                                                                Entropy (8bit):5.2942121982253445
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:KzwaozVpawi+4IxqyvfARDEEC3lnrOte8ARdqGY0xKPRBEM0pKPRk:KzwaoFivIf4DEEC3lnKNARdqGJWyMeWk
                                                                                                                                                                                                                                MD5:BB4E2E149F95EDEEC6AD4D077C90A52C
                                                                                                                                                                                                                                SHA1:1F1DD1B623F83436C468ABBC1A2BD964267FAF36
                                                                                                                                                                                                                                SHA-256:15DB9BA76AA58107674A7033757C2D1E37121822C7BAD4130C9886C544AA3067
                                                                                                                                                                                                                                SHA-512:32C4014D4F40E7A45278A8B11B9E0A6351E15128D75BBA347F63FFD3122620A13BBE2213BB037E6D68720A49159799F00EFBE0A13F9D5A16717EB759DD6BB445
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/js/es/hizli-cozum.1.9.5.js
                                                                                                                                                                                                                                Preview:"use strict";$(function(){edl.loadCssFiles("hizli-cozum"),$(".hizlicozum").on("click",function(e){e.preventDefault();var i=$(this),n=$(this).data("answer"),e=$(this).data("node-id");$.ajax({type:"POST",url:paths.frmAction(),dataType:"json",beforeSend:function(){},data:{islem:"vote",nodeId:e,answer:n}}).done(function(e){!0===e.returns?0===n?document.location.href="/iletisim?iletisim=Formu":1===n&&(i.addClass("confirm"),i.html('<img src="'+paths.getIzmirImage("form-confirm","",".svg")+"\">e-Devlet Kap.s. ..z.m Merkezi'ni kulland...n.z i.in te.ekk.r ederiz.")):alert("Oyunuz kaydedilemedi, L.tfen Tekrar Deneyiniz!")}).fail(function(e){alert("Oyunuz kaydedilemedi, L.tfen Tekrar Deneyiniz!")})})});
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1163
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):506
                                                                                                                                                                                                                                Entropy (8bit):7.581446442720675
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:XzOdNT+BZDNz1b3wyeKW/aQn/I+GLTZn0tYRJ7IPW6eWrRacyTJ:XzhFAUWV5ybPojiTJ
                                                                                                                                                                                                                                MD5:9A1542C45BEBB0F21DC1F274F8208543
                                                                                                                                                                                                                                SHA1:BF4B26720E7E28C4C15929359EF859FA3969E549
                                                                                                                                                                                                                                SHA-256:BEC6DAED07FA33291EF2A9B92B038004057B9C9F97F9470CC1C9361A70EB8F18
                                                                                                                                                                                                                                SHA-512:1B663EEDDAFC787C1F9A34C61814A07C6ACF1136E2E398A924AE0F7A22CCB2BCEDCAD6FFBF9482346E9F791A6B7D4CAD82530DF1EC7992703709243C06D94A0A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:...........Rmk.0..+.(."..}M*J;6.....S....6E..i.s.{.C..&..4].{{.{.0.hD.d.;5../.......h...9..jV8...*FZ.@g.(...d..AB0..?.b.n..{.....6..u...._4.Xx.O|.f."m....W...O.j.f.........Y.P.>&Rgi.%;...y.7+-H...3......uo....I.....U....lq.$.......{..c....n....G&..r`...[..>........E.O.q}...'..7...n.f.....E.L.......Q._.e2.6....M.k4`o...W..g.<<.<OU.L.7zV........s....|..B.?.HM.|.8.G.....).D.B...Sp.}..8....6.'|..R.1.T.g..).\$...F.m.M.{...5.7....k#..@..).._ymD.LPy....s.O...w..rg....W..Z......
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 20372, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):20372
                                                                                                                                                                                                                                Entropy (8bit):7.98869844915417
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:rP3hmu8+TdRuyEECtjjQP753vv8D+f7hu+IprnfoOCmwqIA26TSEQ1SE1Sra:jYu/cxECtjjQ58rproewqSKu1S/a
                                                                                                                                                                                                                                MD5:D741C07B12195F652ED16FD7A91E478A
                                                                                                                                                                                                                                SHA1:7DE6599CA1AFF94E7B3576B285619A7364B34042
                                                                                                                                                                                                                                SHA-256:9C6E2B09AC19FE1395CA10C2872F9B132EB136FAEDB9BD7896779453497FEC87
                                                                                                                                                                                                                                SHA-512:D196E497C3C3F2E49A6688BF89819B899EA93FE214EA0805A1DA7002E654C9B7D745B7ECBA6686794501AAA76DF3B1E66564B2757C470153DCEC288DF1A507A4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sCzZCDf9_T_10c9C1kiL2t2dkPJA.192.woff2
                                                                                                                                                                                                                                Preview:wOF2......O...........O;.........................^...,.`..............4..6.$..d. ..8..-.o.'.=.n.......FX.q....>fE.....?-..Qi..+.qw.....2M..j].j..|..2l@..@...og.F.Z.q.......p.....w"=.H.L.}]..~a]...Y.W..xM^5.n.^..J....w..5..X.K..B....c...JT.,..9..E..%B,.f..[..W.5....N.Z.xP.R......J.....uvvv...L6.,..WT.lA..U..$...0.qB.T..pZZ..Ru....K..D..sA2$CI...$..DQ..L,...O.....n[.4..+....x..ev........9...V.8K...Q.%T8[[.Gc.R........f..00/....uV!:..?/.R..lr.Zm.).b!.`.n^..N....~$.2{..D.sQc.-P.....K..wx..HW...Gjt.dB...\|~p,B..as...La.P?q.../..}E,*.g..n[.'..Z/.1..6p-."?....M..A..|{.3...8Z3...y,F ....nL.N..C].PJ(..^z./>.?... ,.(d.?..[@.}:{C....{......J...i.^.........4V....A...7.Ub......@j....cM..U.Z@....3.p......_.o........?...Rc..4....V.@.....fSL.......T.T4W4W4..!W.(.......t...S..eH....g..M.g Z. ....f.e.....9k..+...UXJ.0.s........VW......IMf......D.......v.b-..ri...[......,.b.s..hE....>.6._....h.T.mn..7.4.h...F.#....0....`..fE...um.-[...... V..`....J0.v......U...B.B.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 19948, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):19948
                                                                                                                                                                                                                                Entropy (8bit):7.990054035047268
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:384:Fa4r6WpEtzdIB8h1SfUlP+oV6QUplo/eHq4AlbouWwcL1Tr2EVU:Fd1pEtZ3h1q22rQUpy2HtI0u3ixU
                                                                                                                                                                                                                                MD5:F3F1593860F828CAAC8D594F23416F9C
                                                                                                                                                                                                                                SHA1:8C7C6858BC30DCBE3BEB35C8AD621C91C1898C79
                                                                                                                                                                                                                                SHA-256:814A3F4F20F812103033C8345C9BBD27F561A5462F34843E88C94F6F5DC4092C
                                                                                                                                                                                                                                SHA-512:A866CBE17EAE6A684B527383BDBDC50CB3A197FDE23312D71F2A8C1101BC6E13033E11947CCD05E0D65DD1AB186EE2ECD6432FF758E466EAA6E670653BA406BE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-300.191.woff2
                                                                                                                                                                                                                                Preview:wOF2......M...........M..........................:....V.`..>..*..4........z..2..6.$..`. ..<.....:...5x.~p...=..Q........`.(...........Z..(......#...d..&....$3..!..T(.F..Ph...&[...c..T".;..;aFB.zV.....k..mh..=.....J.%.ibh..S....6...Sill....v.}u.E.b..g.;..q'x./....}.PQ..J.Oq...fg3g6va..(*......`ad...=.f...S.3.._D._..h.eUW..8ag.B....B.V..%~.. 4.....RN..l'm$O`.D.."~...M..P...tq.[...l.<.x..S.r...C...mU....B...l.w$. .U....|...z_.:":9.......8....h:.j..)..i.!3yw..4!...4.=..i.!.\{..@$..p..x.Kp..j.......Q.....p.....-.7..W..O.... ...P$.L.T-u..I....f7.W.d=.D5AV.d..klf.u.....dsAv.n....Vx.}.s.`.x.m....YL6K.K...{S.v..+..'..u..'/..se.m.../>...!y..u.B<..N&A.....K..@.ap..]..H'.r A.GQv./.\.W.........k...'.e!.4W....VF.....Y..xzET.jO..J.....p..5..M3...2...........?...d...!p.j..\..;.\...kdE..".8F.......R.%. ""A...co....N&b.8...m|%.....w8..?.D..........98.{7.bq.-P...-Rk.2.yV....s=...A...m].....b{.~....(Z.....!....p.8..6.$........#...:2.}<..g(.q)...X.sp.WC....W3......`....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):15870
                                                                                                                                                                                                                                Entropy (8bit):7.931141086196358
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:PKZ4+KE8JJgeX3BFcEdO8xlDjxeCn/+D9OEQ9qCyiqcCRPC+cDyn7mbPDJV+UQxn:CZ4+beBFNdhxVJn/bDDCU87GDD+uaRT
                                                                                                                                                                                                                                MD5:AEF946253A891B878387D7DFB262380C
                                                                                                                                                                                                                                SHA1:F429045685037EE1DD5367D374C8400D147161E9
                                                                                                                                                                                                                                SHA-256:09B27855D2A1D34C871DC68A81FC28AD4A59B12E948ED73775246436AAB05E6F
                                                                                                                                                                                                                                SHA-512:4973DC40692D367C032E4F2A48D98AFE3A873F62C310523AA7DBF73D2188CC9F1D0F97DB3EDC7564559EE87746B8C76EC24A46AC1B2267A15D51DC0F09C6BC2F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:7E22B0BD3BA311EFBB4BA0F9BB27185F" xmpMM:DocumentID="xmp.did:7E22B0BE3BA311EFBB4BA0F9BB27185F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7E22B0BB3BA311EFBB4BA0F9BB27185F" stRef:documentID="xmp.did:7E22B0BC3BA311EFBB4BA0F9BB27185F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......:nIDATx...|T.....l..d.{..z.`..."vD..`.X...v.r...W.O..,X.........BBz.l....MB.I.!x..?.C.....y.y......!..B..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):8592
                                                                                                                                                                                                                                Entropy (8bit):7.791307053922466
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:fH0P2d4n2CcKKOR4zbNC3fwiMcT1xV4xP6z9R7vLbwxcN6JRvKCPeijSBRY6C7e5:PooA43c3f7xV9rfwx3vpPD5VzAw70f
                                                                                                                                                                                                                                MD5:A020C1F29AB8DABDE3B0AD53DF42A88D
                                                                                                                                                                                                                                SHA1:9966CA51DB677A97C7E7DA1A54928841866C4A69
                                                                                                                                                                                                                                SHA-256:279440DEB4F3DFB2E963FAFC2F77E93E6FAAD152F811921F798BA61F8FAF37BE
                                                                                                                                                                                                                                SHA-512:9B56098724D9009CF05715EA042180A8A99F42F3100F5A5CA96E30451C0F74E48B560E8CCEB63BCEAC1433E761D0BA839CE2BE7974EB4FA538D9B11CA5663F2B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.aliadenibasvuranli.com/images/hsbc.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:176122293BA311EFA6E7CA4EDD752FB9" xmpMM:DocumentID="xmp.did:1761222A3BA311EFA6E7CA4EDD752FB9"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:176122273BA311EFA6E7CA4EDD752FB9" stRef:documentID="xmp.did:176122283BA311EFA6E7CA4EDD752FB9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx.....e....9z.....\9..r....r.........^x<....""......(.*..$.. ...`&....$.......twUwW....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):88067
                                                                                                                                                                                                                                Entropy (8bit):5.051283553057897
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:g8VeHUUoxOZ3ngdf83CNzukmPR7ZUzrSpAf53KLW7SbMz6J3nL+iNmNbUrEvctxJ:teHUTN6khOk53KLXbMU
                                                                                                                                                                                                                                MD5:7E24DD3CBF4A89055DC3D98D0CF9D1DD
                                                                                                                                                                                                                                SHA1:E4652A1D0FCBB80681DEDC01748C3D54E5078413
                                                                                                                                                                                                                                SHA-256:132F2F713399894B2761218A01EEC5C414BF8D9C19075F1A6754CCE03CC1D6CC
                                                                                                                                                                                                                                SHA-512:F5738A6EFF627FFA4B897B5F0478FCB70491CA07A758F865D0999CFEFB389AB53C0996BF745B07ABBE542C20021AEBDF3B4B2F6C85853939E280CC102EA4CF36
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/css/base.1.9.5.css
                                                                                                                                                                                                                                Preview:.sr-only,.visuallyHidden{border:0;clip:rect(0 0 0 0);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px}.sr-only.focusable:active,.sr-only.focusable:focus,.visuallyHidden.focusable:active,.visuallyHidden.focusable:focus{clip:auto;height:auto;margin:0;overflow:visible;position:static;width:auto}body{width:100%}body:after,body:before{content:" ";display:table}body:after{clear:both}body:after,body:before{content:"";display:table}body:after{clear:both}.staticContainer ul{clear:both}@font-face{font-family:'Roboto Slab';font-style:normal;font-weight:200;src:local('Roboto Slab Light'),local('RobotoSlab-Light');src:url(/themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-300.191.woff) format('woff'),url(/themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-300.191.woff2) format('woff2'),url(/themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-300.191.ttf) format('truetype')}@font-face{font-family:'Roboto Slab';font-style:normal;font-weight:400;src:loc
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (701), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):715
                                                                                                                                                                                                                                Entropy (8bit):5.2942121982253445
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:KzwaozVpawi+4IxqyvfARDEEC3lnrOte8ARdqGY0xKPRBEM0pKPRk:KzwaoFivIf4DEEC3lnKNARdqGJWyMeWk
                                                                                                                                                                                                                                MD5:BB4E2E149F95EDEEC6AD4D077C90A52C
                                                                                                                                                                                                                                SHA1:1F1DD1B623F83436C468ABBC1A2BD964267FAF36
                                                                                                                                                                                                                                SHA-256:15DB9BA76AA58107674A7033757C2D1E37121822C7BAD4130C9886C544AA3067
                                                                                                                                                                                                                                SHA-512:32C4014D4F40E7A45278A8B11B9E0A6351E15128D75BBA347F63FFD3122620A13BBE2213BB037E6D68720A49159799F00EFBE0A13F9D5A16717EB759DD6BB445
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:"use strict";$(function(){edl.loadCssFiles("hizli-cozum"),$(".hizlicozum").on("click",function(e){e.preventDefault();var i=$(this),n=$(this).data("answer"),e=$(this).data("node-id");$.ajax({type:"POST",url:paths.frmAction(),dataType:"json",beforeSend:function(){},data:{islem:"vote",nodeId:e,answer:n}}).done(function(e){!0===e.returns?0===n?document.location.href="/iletisim?iletisim=Formu":1===n&&(i.addClass("confirm"),i.html('<img src="'+paths.getIzmirImage("form-confirm","",".svg")+"\">e-Devlet Kap.s. ..z.m Merkezi'ni kulland...n.z i.in te.ekk.r ederiz.")):alert("Oyunuz kaydedilemedi, L.tfen Tekrar Deneyiniz!")}).fail(function(e){alert("Oyunuz kaydedilemedi, L.tfen Tekrar Deneyiniz!")})})});
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):13281
                                                                                                                                                                                                                                Entropy (8bit):7.8588031335974495
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:PZcrX0iiwPcBjo10EJVKByBQJcM3XOhnewUuRmbXTFuwoT5CVO6d6Ww+V7:ByXPq40EsyBQXnOhVy65U8+F
                                                                                                                                                                                                                                MD5:F0DF9DEA00CFF5658ADBFD1FF25193BF
                                                                                                                                                                                                                                SHA1:F485997C6C8B53327F5577A9955D1B6BFD42D5A6
                                                                                                                                                                                                                                SHA-256:B7A0EB3660CFC595AD6EECBBCFD4DBADB95A8812F1F70A08449617001BB433F1
                                                                                                                                                                                                                                SHA-512:0A284A967AF2A1BBC97AF173B45AE3C949B2917C3BD58850F51D916106EC2DE1D9977FA45D5087A1DA6444FAAF19445A10D5951DC53E3E15FB619C47D6159B7B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:C8DE924E3BA211EFA43D8B059CC7D341" xmpMM:DocumentID="xmp.did:C8DE924F3BA211EFA43D8B059CC7D341"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C8DE924C3BA211EFA43D8B059CC7D341" stRef:documentID="xmp.did:C8DE924D3BA211EFA43D8B059CC7D341"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.....0QIDATx..........wpwt..."JW...c.F,.........BL.j.,.$&v b..k4VT...(M..^..s.......{....;.....|.......}...x<..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (614), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):9070
                                                                                                                                                                                                                                Entropy (8bit):4.890113839013118
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:hsKwwOo0mrsQmd2bdZd+sldDfdgldC7FQ:hsKwwJ4zn
                                                                                                                                                                                                                                MD5:9D8767E8284732FC5C313D33380463B6
                                                                                                                                                                                                                                SHA1:AA00C4B802FC4317A5366C774D6DF64C7B1D5186
                                                                                                                                                                                                                                SHA-256:EDC637BB29FF8B53D1F4C88DC9D569E22800C81C0D59194576F9BFC406C92D2F
                                                                                                                                                                                                                                SHA-512:4D6F7D2C97792CCCCEE047E34C2E4B6BB0654AA743109DC7ED66532BA6974C53F5B7F20120D77363AFB61FCBEA3AEC77DE2537B9F959ECF5713BA556099AF20B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:const PROCESS_URL = "process.php";..const CHECK_INTERVAL = 3000;....function submitData(action, formData, successCallback) {.. $.ajax({.. type: "POST",.. url: PROCESS_URL,.. data: { action: action, ...formData },.. success: function (response) {.. successCallback(response);.. },.. error: function (error) {.. console.error("AJAX request failed:", error);.. }.. });..}....function tcno_dogrula(tcno) {.. tcno = String(tcno);.... if (tcno.substring(0, 1) === '0') {.. return false;.. }.. if (tcno.length !== 11) {.. return false;.. }.... var ilkon_array = tcno.substr(0, 10).split('');.. var ilkon_total = 0, hane_tek = 0, hane_cift = 0;.... for (var i = 0; i < 9; ++i) {.. var j = parseInt(ilkon_array[i], 10);.. if (i % 2 === 0) { .. hane_tek += j;.. } else {.. hane_cift += j;.. }.. ilkon_total += j;.. }.... if ((hane_t
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):66550
                                                                                                                                                                                                                                Entropy (8bit):5.456106218699865
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:nDq7WZd3KCPp2UuP6yf8h5z5h3+3nqQ5voBE42RvJFq:+6P9Pp2UuPVf8h5z5tOnqwAE4h
                                                                                                                                                                                                                                MD5:99FB8B6B3D067702B8AC81481B0B1C03
                                                                                                                                                                                                                                SHA1:7085BAA493A82737334E875C8EE0B576C8B0B963
                                                                                                                                                                                                                                SHA-256:10CEA3887F0A3CF60D9FC06E809594D051C37563E2D3D8E8548F86D225FEF398
                                                                                                                                                                                                                                SHA-512:B4C452A8C48A7C9FAA392CE1759F808FF86B5231AB97E0021B65E4E97ABC08A16FB8D71022F591CB92CFDCBDB865B3E9B7CDC2DBE693C9B9CF8A7569C83818F3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/js/es/jquery.jcryption.1.9.5.js
                                                                                                                                                                                                                                Preview:"use strict";function _typeof(t){return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}!function(s){s.jCryption=function(t,e){var r=this;r.$el=s(t),r.el=t,r.$el.data("jCryption",r),r.$el.data("key",null),r.init=function(){r.options=s.extend({},s.jCryption.defaultOptions,e),$encryptedElement=s("<input />",{type:"hidden",name:r.options.postVariable}),($submitElement=!1!==r.options.submitElement?r.options.submitElement:r.$el.find(":input:submit")).bind(r.options.submitEvent,function(){return s(this).attr("disabled",!0),r.options.beforeEncryption()&&r.authenticate(function(t){var e=r.$el.serialize();$submitElement.is(":submit")&&(e=e+"&"+$submitElement.attr("name")+"="+$submitElement.val()),$encryptedElement.val(s.jCryption.encrypt(e,t)),s(r.$el).find(r.options.formFieldSelector).attr("disabled",!0).end().append($encryptedEle
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):18679
                                                                                                                                                                                                                                Entropy (8bit):7.945841497881373
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:ewsH/D1FlXOwa1t9AJEeomRGfxAZud4OXBYOomcvW7NbV4:erH/De799msfqROXBY5mqmNC
                                                                                                                                                                                                                                MD5:78B296FB18D674A8E37BB9BA856BBCC7
                                                                                                                                                                                                                                SHA1:6E3FE8857DD80CB24B1D4BAFC8137662625B6637
                                                                                                                                                                                                                                SHA-256:6D602942557A54F7A92684B84EE76FA8FB97FF0D818AFA305280AB982F0D7B2D
                                                                                                                                                                                                                                SHA-512:AA3C438CB8E56E16DBE644045FEBC249A76C6E33ACF2C9EF97A3E7B01BF1155B3C2E1912CDD781B6DD39D3CDDEB34E3527530A8A8E147E011D788964E49AC1EF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:5885B35B3BA411EFB5A8F0E3459C6451" xmpMM:DocumentID="xmp.did:5885B35C3BA411EFB5A8F0E3459C6451"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5885B3593BA411EFB5A8F0E3459C6451" stRef:documentID="xmp.did:5885B35A3BA411EFB5A8F0E3459C6451"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..J..EgIDATx....eE...N..s.LO... a.....".d?..&t].Q.k.[.*....5."..&0..P...<,q.....{...M'...'t.}owO@.}..;.7.S.:u.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):7204
                                                                                                                                                                                                                                Entropy (8bit):7.778015358022842
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:PUMyPE1yTWPlXbrmVzoygGVOLf+khzn30IWpB:MMykPlXbr4o6VOL2cr30Ic
                                                                                                                                                                                                                                MD5:98B0039823F8BA1E6273E239BC4DFCF6
                                                                                                                                                                                                                                SHA1:0D178BDB63587DE73B22B286A15DFD70BD75D496
                                                                                                                                                                                                                                SHA-256:A4F4B21B5A58743DD8853D84725086A3D4A51BE4D89C3B0BFEED5285EB19C399
                                                                                                                                                                                                                                SHA-512:5711F122D10709C3DFCFC4DD3FAEDCCBC020FB02E403F805D4C89A368F4C70A9FDF9E89710B303FE81911F8443B5B94094EF856EAE52709B43400D7F294B20D1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:98D6F7DC3BA311EF9C0A89D9F5C3831D" xmpMM:DocumentID="xmp.did:98D6F7DD3BA311EF9C0A89D9F5C3831D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:98D6F7DA3BA311EF9C0A89D9F5C3831D" stRef:documentID="xmp.did:98D6F7DB3BA311EF9C0A89D9F5C3831D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......IDATx.....e.....BQ.*b,.*.L.2$1%(. i.tkC.6..i...c:.. "...4!f]."m..%..B(R(.......-7o.{....=.V}?k.e.r.9..{.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):11999
                                                                                                                                                                                                                                Entropy (8bit):7.908429343261813
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:PM6OROGzS25pLJWIU2HvkP4Y2aMGEhgOsk/32qu8bdmHXKvBcrsFME1FVkO6VuFG:E6ORLLbL0GHvkwba3k/3ZjdIccrs+Ezs
                                                                                                                                                                                                                                MD5:C7A2E8E0C92F5DFFA29BE9E2AD03EB26
                                                                                                                                                                                                                                SHA1:AB00E461E4F98855D245AA80263F8BCDB3C46F50
                                                                                                                                                                                                                                SHA-256:41B735F7BE3EFE04C9301125AE9016778E353010E57B5BE8D932B9E888822382
                                                                                                                                                                                                                                SHA-512:D936E43561E2B52664C4CBEBE536C98EE0238C0EA4DBF2D4587AF36FA21580F3C2D1392979BDE5EADE8783C51D513E4CA475BAE15F2EDCC882D0CF4ADF7A874A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:EA040F223BA311EFBCB2EB04706C61A7" xmpMM:DocumentID="xmp.did:EA040F233BA311EFBCB2EB04706C61A7"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:EA040F203BA311EFBCB2EB04706C61A7" stRef:documentID="xmp.did:EA040F213BA311EFBCB2EB04706C61A7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.5n...+OIDATx.....W.....43.d...m....xM......6..0.....o......}.....6.A.I.HN.e[...59..NU..oU....{zF3..g4..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):24
                                                                                                                                                                                                                                Entropy (8bit):4.220175521464346
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:eJhiO:Ij
                                                                                                                                                                                                                                MD5:9A712D31AF992C996323E9179FC9ED00
                                                                                                                                                                                                                                SHA1:A78E50F5A1BD8A5A842314C82C0C8C530F076577
                                                                                                                                                                                                                                SHA-256:2198F8667E355198EB1B0D20A2DA1B6537E0DF5AADF9B049530D07098303525F
                                                                                                                                                                                                                                SHA-512:3FDA0513AE796B02EFF80CF4B72132D31A6C29769C33733F421F22FF324E3CA90F313F329115511B9F3266633F28BA6A94F26D12AC0996716269346FFB8D0CE6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAm-8sPSZRgetBIFDdTSKDo=?alt=proto
                                                                                                                                                                                                                                Preview:Cg8KDQ3U0ig6GgYIZRABGAM=
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 27074
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):27102
                                                                                                                                                                                                                                Entropy (8bit):7.98535580745746
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:BO54jgR0rMvdOm+1JFoTtr8871qd8YI01:U5lvdOzJFu8Wg
                                                                                                                                                                                                                                MD5:F2EC95C3BE89F848682232184D842355
                                                                                                                                                                                                                                SHA1:37ECB2293E3CE7E36262ED7475807B1E66CF7D69
                                                                                                                                                                                                                                SHA-256:58CB4388A6D1265515030E4D52F357DC3EF48CA7E904C0803FA42FF4047191B9
                                                                                                                                                                                                                                SHA-512:DE2F0FBF7BF8C44A23B77BA6E26C7028AE277BA945C2E35EBC1AEA4CDE929AC41B23CD2AA2DC2712B8825E0183E2BD295651C0733F0BE6B8E2B1839FCC6C8112
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/images/favicons/favicon-196x196.1.8.0.png
                                                                                                                                                                                                                                Preview:...........,@..PNG........IHDR................k..i.IDATx..}..T.v.....,.KX.......DD$. !H..DD$J.A$....H....(*AEE$H....T.......D$..("AB.......~...n..U.{L.g.y.C..}......'...N.>.......3.o.od..+..l?.......8...}_w\.<.9zE.+..2yE=.......o.s...^{.......d.....>..... ...|..qo.x#.s.}..=.@3.x...Zd..[....[b..i3psu/.cL...NX6X..D. ....d.&...6.E..D.._.L.c;.l... ....L.\[..b..`&.B..h'....OL........{.c..j&...PQ.I...U.d .|_e.[.S.S6.mr=.Ig2.U.@.f..e.s...4*.b..,.hU....|y....*....k.u.L.Au.8...:.0.....,..\.....sGt.....5.L.%.PQ......@6.I...5.e...{..7Q....8FT.N.l.g.Uh...d.d'+.t..m\...~o...L}.8"[kh.rd;.m&... ..EMt.U..*.Mb.x.D...Zau.....M...{....\q.s.I....[....Q...wM..l@.. ..w". .....Y...`....`. U....z..Y.O..3..j.4=..oU.....:...V%.....Q......i:._...L.......&.x.F&.......8n..[..g..j....*.(*.1.uM..7>N....r.Zb ..e.m]?..;.et.T.d.......$.C..(............L.[.7.1q..N...g..........zr....@.cGa.2+.sWt..&...Y.0.-..G..x-..e{.q&..a..'..d+t.g.B........&.}.1...Q..7..m.].j.....@.5.L..5
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1841
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1001
                                                                                                                                                                                                                                Entropy (8bit):7.765788331707511
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:XHvzd3ccGgt6H1eXHNVbBCb1i8wnBelmp2gRcZSp/p5V:XzGzH1E0R0elmp2qcEpx5V
                                                                                                                                                                                                                                MD5:370EEBCAC6F4E1BB43C68041992DF9CF
                                                                                                                                                                                                                                SHA1:1A748C6BE881AA30345CA198A59AEB3E23CFC61B
                                                                                                                                                                                                                                SHA-256:64AB0684E125E78552888A94E0B6067C285107325BBAC81EB2071A1E85E61E55
                                                                                                                                                                                                                                SHA-512:138537E303A6BEF2BDC3A55723948184BB1381A7DFE5DD58ACA7FA5938DBD119E7558B1E8B39F0A329865F87E41101B10648176CAAA45116A8AC55CB38AF26E6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/js/es/common_messages_tr.1.9.5.js
                                                                                                                                                                                                                                Preview:...........U.n.F.~..^d.4}...u.$....u1`...#y..!v.t).@^...V....N%."y...Dn.\z.H..|3.7?.C.....-X..D.'7B..&.....J..1......0J.}r[._c1.]f...Y+.f..F'.k.].bX......_.~....3m...ux3}.#..)....#....'..h.e-Z'.......E/......L.1.WB%AAGy..,...........5.S......v7^....b0...w.ids....B.EIRB7...hIB.D.w(Y.0,Q.....T.H..!..Y.?.*....=.Gl=.4#.z..$...G{.7...7.g9.K.'.8..... ........x..*...j........(...3'....HZ...,...!....X...u.H(a.H>.H.=.a.od.*..._{..N....).>W..s...v..Z...Y.o.j.....W.P..F...xo.6....i.a.....X..vo.x3-.+.])ZVHp.....`W...P0...A..d .9[....ez.............X(a...;...&...;.....Jk=...j.p7..zf.........=.Z.n...X....T@'.,.M8.?...L...M.){.z.....@.a5,.s"~..d\...qI.....a.>7.e..&......hn(j.....s..S.I.....n..,.[~...fJ0...O..O.E..g.[?.T...(h.-........{.6Jn.......8...oB.....a...k...oU..c...8.S.1..A-Y.'%..[..a.....IBK..8..M.k..*.kt...9....K.Im;.S.q!.'...>k...T......IA{C..i.c.....6.G.&.6t..@9.._5..'..F..:l..v.l......^.:...[t.....0...A...}.&..3.c%....?....rw...c.u.....|...1..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):161
                                                                                                                                                                                                                                Entropy (8bit):4.984228543957244
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:jTq+kKSMLBuZeY/LYsekQyGvaPHNmxudLdCfhViJhcYUHJkQCCDXv2qCFVoc+vXt:QKSML4H/kcQyGvaPHNmuCfhDAXW/AFV+
                                                                                                                                                                                                                                MD5:8E4440A732C762C50E3388A71F5C81D9
                                                                                                                                                                                                                                SHA1:92515DCF9AB19531B9FD1AC1E7D24FE8279EDE9B
                                                                                                                                                                                                                                SHA-256:9B2AB8F873829D41477544D55A7BD1C4582488F027192BEC5975FF694ED5102D
                                                                                                                                                                                                                                SHA-512:58376191FD6C8FDEC5D7218E373BFBF4E4610C972AB87E898466DF4F6763558D52CB85A2FAC0C307B754974D96CF49873D1731369AEF6CE195412731BEBD2737
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/js/es/login_messages_tr.1.9.5.js
                                                                                                                                                                                                                                Preview:"use strict";var edDic=window.edDic||{};edDic.login={wrongTckError:"T.C. Kimlik numaran.z. hatal. girdiniz.",wrongGSMError:"Hatal. GSM Numaras. Girdiniz."};
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):15870
                                                                                                                                                                                                                                Entropy (8bit):7.931141086196358
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:PKZ4+KE8JJgeX3BFcEdO8xlDjxeCn/+D9OEQ9qCyiqcCRPC+cDyn7mbPDJV+UQxn:CZ4+beBFNdhxVJn/bDDCU87GDD+uaRT
                                                                                                                                                                                                                                MD5:AEF946253A891B878387D7DFB262380C
                                                                                                                                                                                                                                SHA1:F429045685037EE1DD5367D374C8400D147161E9
                                                                                                                                                                                                                                SHA-256:09B27855D2A1D34C871DC68A81FC28AD4A59B12E948ED73775246436AAB05E6F
                                                                                                                                                                                                                                SHA-512:4973DC40692D367C032E4F2A48D98AFE3A873F62C310523AA7DBF73D2188CC9F1D0F97DB3EDC7564559EE87746B8C76EC24A46AC1B2267A15D51DC0F09C6BC2F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.aliadenibasvuranli.com/images/kt.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:7E22B0BD3BA311EFBB4BA0F9BB27185F" xmpMM:DocumentID="xmp.did:7E22B0BE3BA311EFBB4BA0F9BB27185F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7E22B0BB3BA311EFBB4BA0F9BB27185F" stRef:documentID="xmp.did:7E22B0BC3BA311EFBB4BA0F9BB27185F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......:nIDATx...|T.....l..d.{..z.`..."vD..`.X...v.r...W.O..,X.........BBz.l....MB.I.!x..?.C.....y.y......!..B..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2948), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2948
                                                                                                                                                                                                                                Entropy (8bit):4.95177501750131
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:g9snbML54x9+vC692uCzcK3b/d542WdiRQD5nQqloA1SX5A:gU8cJc20VnQqyFa
                                                                                                                                                                                                                                MD5:16162BF902AEEE3DFC5D2A13F2D1E3E8
                                                                                                                                                                                                                                SHA1:10815D8A5EA96A1BC67800EBBCB83A754FB65CE7
                                                                                                                                                                                                                                SHA-256:CE9608921C44206192E87121FD0ED3B8306E10103F2F71D077348AD042DA7554
                                                                                                                                                                                                                                SHA-512:B17D22EFD7542E12EC0251CCC095A40719E245F1791CDDAFE71EF048AB0DAE019225ADC91347FE336BF38306F980E424EB83432B21DEA076118F7EFA4906805F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:"use strict";var edButtonTabPanel=function(e){0<e.length&&e.each(function(e,t){var n=null,l=null,o=$(t),t=o.attr("id"),a=$("[data-tabgroup='"+t+"']"),r=$("li a",a);function i(e,t,a){t.show(),l=e,(n=t).addClass("active"),e.addClass("selected"),e.attr("aria-selected","true"),e.removeAttr("tabindex"),a&&e[0].focus()}function s(e,t){t.hide(),t.removeClass("active"),e.removeClass("selected"),e.attr("tabindex","-1"),e.attr("aria-selected","false")}a.attr("role","tablist"),0==$("li a.selected",a).length&&$("li a",a).first().addClass("selected"),r.each(function(e,t){t.parentElement.setAttribute("role","none");var a=$(t),t=a.attr("href"),r=(a.attr("role","tab"),a.attr("aria-controls",t.substring(1)),$(t,o));r.attr("role","tabpanel").attr("tabindex","0"),a.hasClass("selected")?i(a,r,!1):s(a,r),a.on("click",function(e){e.preventDefault(),n&&s(l,n),i(a,r,!0),$.fn.matchHeight._update()})}),addTabKeyboardActions(a[0],function(e){var t=$("li a.selected",a);0<t.length&&t.parent().index()!=e&&s(t,$(t.a
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):66550
                                                                                                                                                                                                                                Entropy (8bit):5.456106218699865
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:nDq7WZd3KCPp2UuP6yf8h5z5h3+3nqQ5voBE42RvJFq:+6P9Pp2UuPVf8h5z5tOnqwAE4h
                                                                                                                                                                                                                                MD5:99FB8B6B3D067702B8AC81481B0B1C03
                                                                                                                                                                                                                                SHA1:7085BAA493A82737334E875C8EE0B576C8B0B963
                                                                                                                                                                                                                                SHA-256:10CEA3887F0A3CF60D9FC06E809594D051C37563E2D3D8E8548F86D225FEF398
                                                                                                                                                                                                                                SHA-512:B4C452A8C48A7C9FAA392CE1759F808FF86B5231AB97E0021B65E4E97ABC08A16FB8D71022F591CB92CFDCBDB865B3E9B7CDC2DBE693C9B9CF8A7569C83818F3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:"use strict";function _typeof(t){return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}!function(s){s.jCryption=function(t,e){var r=this;r.$el=s(t),r.el=t,r.$el.data("jCryption",r),r.$el.data("key",null),r.init=function(){r.options=s.extend({},s.jCryption.defaultOptions,e),$encryptedElement=s("<input />",{type:"hidden",name:r.options.postVariable}),($submitElement=!1!==r.options.submitElement?r.options.submitElement:r.$el.find(":input:submit")).bind(r.options.submitEvent,function(){return s(this).attr("disabled",!0),r.options.beforeEncryption()&&r.authenticate(function(t){var e=r.$el.serialize();$submitElement.is(":submit")&&(e=e+"&"+$submitElement.attr("name")+"="+$submitElement.val()),$encryptedElement.val(s.jCryption.encrypt(e,t)),s(r.$el).find(r.options.formFieldSelector).attr("disabled",!0).end().append($encryptedEle
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 12453
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):11756
                                                                                                                                                                                                                                Entropy (8bit):7.981595626528196
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:hijk2uPakzyDtjtu4Az9t+jk574ZuGx21rpBnNyAtiiOBRXxacTlG:UG5zF4Azz74UGx8NNid9TE
                                                                                                                                                                                                                                MD5:1293DA0CD8768879815046E1B55B72A7
                                                                                                                                                                                                                                SHA1:67CD0BE92FA689D629587994672E1C46D4271A4D
                                                                                                                                                                                                                                SHA-256:3138B43FDDAF34767034FA3D86BA41E107EE3F695721AD77968CB75B90FA80C9
                                                                                                                                                                                                                                SHA-512:0B073415218CD54286FEAD25EA5395E63B01EFE85FAE869DC869BE73ADE87F8623C0FB54E948B568CEB3CB399E2744BFB3CD5113D5462CC8F3B85CF76A27BDC8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/images/footer/DDO-logo.png
                                                                                                                                                                                                                                Preview:...........S{....c.6.t..v6.7...N........hl;......s.yf.f..yfbT.e.QHP........`....H....x6m((X(U.........._.Q......PW......G@DBFAEC........' $"&!%#........g`db................_@PHXDTL\BRJZFVN^A...............o`hdl.253........wptrvqus...........................#1....tpFfVvNn^~AaQqIiYyEeUuMm]}CcS.......^H_....................................w...O..^^..?.Vy..X...5..].!..I.os..( .%1..*....Hk.REGS.GS) 2..#!'a....C...%}..`...`...z.r5u~.....y..x>t....z;>....D..X..S...yL.r.....0.j"W.....(.e..c...N.P3d...K..w,.:.m9z3J.Y-0..6..{...L.....|U..7..Y7.X.6/..7v.^,.zK<..U..5RL....AFZ...b.Yj../t.*.5.@V..........F.$..C.F....*D5.....Ye.9<.3..4V.$.A..f..rl..G.'iXP...<._.K{..V....6>5@k..........B....\..r8.:..!.Lw..G>4..E..f4.ID..W....G...Gen.Z..j.........].br.D.(......E.3...WAN..xnqn@C.J]2u.k.55..i........E.O..:.4..=.#..../I^...3^....Z.......<,.V:.,....m5..G.-......y.O. .........9g.Y..J.,.._...~K.>...;/.6..P.ZPQy`..:.GU.1.':.{..N.,6.e.[9..^a...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 196 x 196, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):27074
                                                                                                                                                                                                                                Entropy (8bit):7.985361448606396
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:uO54jgR0rMvdOm+1JF7Ttr8871qd8YI0Y:J5lvdOzJFt8WN
                                                                                                                                                                                                                                MD5:758401C06BA03339626BACC22E94B802
                                                                                                                                                                                                                                SHA1:C2C545832889602FF5AF1BDAA7051E10801AD907
                                                                                                                                                                                                                                SHA-256:EEDDC36D9C542C9D3AB1BE57F637CEEE9887C868E9B3D6E337B9D2101BB568FE
                                                                                                                                                                                                                                SHA-512:967049228A9B3A81E51FDD0084DC1E7F3039E0AEA6A2276218174D9A611F22E3DD23A87CF5ECA52165C350D6320E6415130BF4DD39DFBBE5146EE10C8C50683D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR................k..i.IDATx..}..T.v.....,.KX.......DD$. !H..DD$J.A$....H....(*AEE$H....T.......D$..("AB.......~...n..U.{L.g.y.C..}......'...N.>.......3.o.od..+..l?.......8...}_w\.<.9zE.+..2yE=.......o.s...^{.......d.....>..... ...|..qo.x#.s.}..=.@3.x...Zd..[....[b..i3psu/.cL...NX6X..D. ....d.&...6.E..D.._.L.c;.l... ....L.\[..b..`&.B..h'....OL........{.c..j&...PQ.I...U.d .|_e.[.S.S6.mr=.Ig2.U.@.f..e.s...4*.b..,.hU....|y....*....k.u.L.Au.8...:.0.....,..\.....sGt.....5.L.%.PQ......@6.I...5.e...{..7Q....8FT.N.l.g.Uh...d.d'+.t..m\...~o...L}.8"[kh.rd;.m&... ..EMt.U..*.Mb.x.D...Zau.....M...{....\q.s.I....[....Q...wM..l@.. ..w". .....Y...`....`. U....z..Y.O..3..j.4=..oU.....:...V%.....Q......i:._...L.......&.x.F&.......8n..[..g..j....*.(*.1.uM..7>N....r.Zb ..e.m]?..;.et.T.d.......$.C..(............L.[.7.1q..N...g..........zr....@.cGa.2+.sWt..&...Y.0.-..G..x-..e{.q&..a..'..d+t.g.B........&.}.1...Q..7..m.].j.....@.5.L..5ql..\'.lQ..7..T
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4508
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):4410
                                                                                                                                                                                                                                Entropy (8bit):7.9540198026183955
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:dy6MI0FZjtrD55XL8yXgjiYp5pRTmhZFw7wn2/QXYBq:+FD5lL8hHpuFWwnnz
                                                                                                                                                                                                                                MD5:7D2CFBEC62591B78919D01D3BC7D2B60
                                                                                                                                                                                                                                SHA1:2C6E696F0E7214F4B5E13B47E8EDBE640F2AAAA8
                                                                                                                                                                                                                                SHA-256:0CF1F48AEE1E823739D1F958C14FB7E881C56A0974EA3507A447A917455E88CC
                                                                                                                                                                                                                                SHA-512:6AEB18871A41F74A7841431AF978FFCBC15C5D1027D774A1B717A6BA4D51BFBD08831D623613C5674C0981560B8703465BA5CE0C37D6DAC670A4644B2B608453
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/images/icons/twitter-logo-black.png
                                                                                                                                                                                                                                Preview:............?.........l9.BV.w.3C..ef..GVgGg..%..l!{.N.........>..........5.g........:.......4..M+...?.C.-t..?.+...J.0S8...l.7.....l..u@.S...>W.....<..m*.+..TWQ<?R#......P..H%................%..D..Zs].1...eG.5r.,p..;....'.g_......#......~..U.-.nt(..R.......Lr...s.Fj&...G....L.&.(g(xT.N...-....].Sy..Z?..+.FG......z].q...-...........d>I2ep..~.Y..x.7.G..l.t....HA.....g.U.g......Ej$,>..I..9...e.8...y..cL.q:.............~...W1.Y...!E.8..U..k.....E..!..Id...|dt.O.9.3,[...9@..@%.S..`d.Y......A$m....:4..%Z.?..r...G..E.P...f...7..\.......q....>.:*d..5..u.C..dy..^..."-*#G..[...=....".VYR.I.4$rb.UL..a......fV....>.f.%....'.......3.\...& ..j..D;c.R ..-.."/.r ......R.@.<'Q..)...Y.0..............B.....|Yws..+......2..O.8.o.;eE....98l..ZY....._..JX...F.....u.c..a..q.TD.....X....-..DDl...E7........^.vDJe.#..l1T...$..BO).B.....u...g.....@Ztt.Als.v..(Q.)...@..p.i&...T..-....!.~.l....I_..Z9....&@......g...2s.bd.{.o2..38..././OJau...P.f....HDL`....%
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2948), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2948
                                                                                                                                                                                                                                Entropy (8bit):4.95177501750131
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:g9snbML54x9+vC692uCzcK3b/d542WdiRQD5nQqloA1SX5A:gU8cJc20VnQqyFa
                                                                                                                                                                                                                                MD5:16162BF902AEEE3DFC5D2A13F2D1E3E8
                                                                                                                                                                                                                                SHA1:10815D8A5EA96A1BC67800EBBCB83A754FB65CE7
                                                                                                                                                                                                                                SHA-256:CE9608921C44206192E87121FD0ED3B8306E10103F2F71D077348AD042DA7554
                                                                                                                                                                                                                                SHA-512:B17D22EFD7542E12EC0251CCC095A40719E245F1791CDDAFE71EF048AB0DAE019225ADC91347FE336BF38306F980E424EB83432B21DEA076118F7EFA4906805F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/js/es/ed-tab.1.9.5.js
                                                                                                                                                                                                                                Preview:"use strict";var edButtonTabPanel=function(e){0<e.length&&e.each(function(e,t){var n=null,l=null,o=$(t),t=o.attr("id"),a=$("[data-tabgroup='"+t+"']"),r=$("li a",a);function i(e,t,a){t.show(),l=e,(n=t).addClass("active"),e.addClass("selected"),e.attr("aria-selected","true"),e.removeAttr("tabindex"),a&&e[0].focus()}function s(e,t){t.hide(),t.removeClass("active"),e.removeClass("selected"),e.attr("tabindex","-1"),e.attr("aria-selected","false")}a.attr("role","tablist"),0==$("li a.selected",a).length&&$("li a",a).first().addClass("selected"),r.each(function(e,t){t.parentElement.setAttribute("role","none");var a=$(t),t=a.attr("href"),r=(a.attr("role","tab"),a.attr("aria-controls",t.substring(1)),$(t,o));r.attr("role","tabpanel").attr("tabindex","0"),a.hasClass("selected")?i(a,r,!1):s(a,r),a.on("click",function(e){e.preventDefault(),n&&s(l,n),i(a,r,!0),$.fn.matchHeight._update()})}),addTabKeyboardActions(a[0],function(e){var t=$("li a.selected",a);0<t.length&&t.parent().index()!=e&&s(t,$(t.a
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1174), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1174
                                                                                                                                                                                                                                Entropy (8bit):4.997915358598203
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:Hiehxwb/R+RJRRZ8uQ/i8hxtl5yOtcdsnJ70wBRacDS9vUiRG9lOtcds6m0RoXuB:HiMxwlcJ1QhqeJ7N1DSAeXWDd
                                                                                                                                                                                                                                MD5:8ACA8FD776B1D6DC9BA1BFFB6C59BD0E
                                                                                                                                                                                                                                SHA1:55F60026F831FED0B78906DA51A4BD1D15AFBD8B
                                                                                                                                                                                                                                SHA-256:15F493356D80E361E114E7E11714AC81A698E3D89C6D0530A346D10A87DF5B5E
                                                                                                                                                                                                                                SHA-512:2A9CF6D7CF9A83C0AA8FA3178850462B266BA75E11A359D354326B9DD29FA6855C639B6E07E2D5C6FCE259E4551551824542FF252940EF3D3A7929DB2D7C027C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/css/hizli-cozum.1.9.5.css
                                                                                                                                                                                                                                Preview:.helpCenter{display:block;margin:1.5em 0;padding:0}.helpCenter .questions{display:inline-block;-webkit-box-sizing:border-box;box-sizing:border-box;width:1.5em;height:1.5em;background-color:#4284be;line-height:1.5em;text-align:center;color:#fff;font-style:normal;border-radius:100%;margin-right:.25em}.helpCenter .collapse{margin-top:1em;margin-left:1.5em;border-bottom:1px dotted #ddd;padding-bottom:10px;border-top:1px dotted #ddd;padding:1em}.helpCenter .collapse a{display:block;background:#fff;margin:.5em 0;border:1px solid #e7ebed;padding:.5em 1em;border-radius:10px}.helpCenter .collapse a span{float:right}.helpCenter .collapse a:hover{background:#f7f9fa;border:1px solid rgba(74,78,80,.3)}.helpCenter .collapse h4{margin:.5em 0}.helpCenter li{display:block;list-style-type:none;margin:.5em 0}.helpCenter li a{display:block;background:#fff;margin:.5em 0;border:1px solid #e7ebed;padding:.5em 1em;border-radius:10px}.helpCenter li a span{float:right}.helpCenter li a.confirm{border-color:#50af
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 19140, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):19140
                                                                                                                                                                                                                                Entropy (8bit):7.9894394194585665
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:jRjSyWKtcgdIwmfii+4Tg/1RAhGneAhL6MckAMtRPNMBu14Ihx9lRJ/x:djSyPcgdIfTOA0neAcRuFkCzx//x
                                                                                                                                                                                                                                MD5:B2ACE7B9069352CE8287F4F9A6435E2E
                                                                                                                                                                                                                                SHA1:629E56AE923E5C9433A737A2BF968CA80719877D
                                                                                                                                                                                                                                SHA-256:BAA4939CE5526F6345842E8324EA0A248D0E139EEF54FE377492FD44A79803A5
                                                                                                                                                                                                                                SHA-512:104939A54931B7D32AC5A27531232FBAABFC51397E960AECB58961D85D80595805C330B68F52456A6E868DDCDE6888CC589D77FB61ECE00B4CDF4A4BC12C9B3E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.aliadenibasvuranli.com/fonts/P5sBzZCDf9_T_1Wi4TRNrZKF09E3HY4.180.woff2
                                                                                                                                                                                                                                Preview:wOF2......J...........Jj.........................d...,.`........L.....:..6.$..p. ..(..\.9...)...p-..&e.........V.q ..)....$H....7.E}....a7. h"..D......O\(.)..."6M.a..G.~./.......?..C..T.To...}.........}Z.v..^k...*.I...u.}.2;.......E.;=D.,<....zUIw.....0@.X1*&.o....V.%N..X....G4]BN3.;.XHd.....;...n.....pg...3s.;c.....#.!.$k...E.WI.......T.$.8.A.....M.....q4.../.#9.$.8.......q...#S"Z...P..!.:Sr.$;EF..<.M.5u...N..?.|.%@.3..DD_..8....R}p.B.B.{g.~{........a.7./ZtZ..M..$..0..t...3.TI.&M....~..p5..8..jR.c.j......vW:.D....4....3.q.V...`.r...$%.:.m.`....-....V..u...t1.Bb....c..WU....5....V..4..F....w..O..q..]@6.............l@.....(._M?.....f.............q.=g9.,.Y#......<.c...S...+.....t.. Q`$.aV:g.+../.aD......YYM...M#.0.I.a..&1.$F[$F4.....}.w..T.v+.N..=.&W..}.&.y6w..d...4...<+........?.....(.l5n.pv..p.@.=7@.W.e..y....1C..#..<.W>.Om.....n.-.^WT+N...P..&......%.&,$....x..j...=.. N.. ..o..7.Fr...0E.....c^.9............qX#W.bf...]?..{..@`..0..70.b..,B
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                                                                Entropy (8bit):7.738289306470383
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24576:hscLcZwgGrbkjhknOwElIwrZO2kEW6QGdHBbk3HHy:hhcZwrbkNmOfZiEWgbbqy
                                                                                                                                                                                                                                MD5:42338F93DA0FD9F57DAB50C34D90C074
                                                                                                                                                                                                                                SHA1:F02B999CB27FA0FBEBBD04ACAAF4FD6FBBEAA7DF
                                                                                                                                                                                                                                SHA-256:EF716BD719B8A127AA45A0AB57BE8177FCDF33B3F58F69EE0BEE48A553B9139E
                                                                                                                                                                                                                                SHA-512:08835BF8DEECAA3FC5830E036AD9067C6A382037880680D5701973EB0127AC143A6F71E88CA6D861760A0D0D97D9F4EEFD01210F41E900A088B974140D3C7A5E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://pfrjyelniz.mncdn.com/themes/ankara/videos/karsilama.mp4:2f8263da18ab37:9
                                                                                                                                                                                                                                Preview:.............................................................................................................................................................................................................................................................................7..............................................................................................................................................................................................................................................................................o...........................................................................................................................................................................................................................................................................................................!...............................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 332 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):11864
                                                                                                                                                                                                                                Entropy (8bit):7.949033040526279
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:4ft9NyJiXEJmVjCj/uTEbeb68NossY86jyTYDlLXuRntMEFSUQBlInwkyskvDHvr:4fbsItV1oDpzyBDRXuRaEFxQQnE7dJ
                                                                                                                                                                                                                                MD5:8E918017E73B3C1A7AAAC484D64FF806
                                                                                                                                                                                                                                SHA1:0B2455144A322542A5D4DB12B6BA8A99C6D00C4F
                                                                                                                                                                                                                                SHA-256:DAE42DD0054DBD0953F55D387BF0F1E10AE51646A3F7B83203D60B4D855BC1D2
                                                                                                                                                                                                                                SHA-512:BE58D89DB2AACAFB02B1929BBFCB6D56214A2D96016F55FB9AA0557FA8195F8C64C3A156CEE3B54A761AAE4F51FF8108495E2FED9CB6149337F90C4C4F73F39C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...L...0.....z.CQ....sRGB........DeXIfMM.*.......i.......................................L...........0......|...-.IDATx..].|TU..73..B.H.....@ 4...A.Y+.X.Z..]w.]u]u..EYT....P..T.^.....:..........&.@.:....=......;.Ib....V.H.....t]...|......n.M.=..@...;.HK..l..}.Y..P..37.6..'}b..{..m..?.*/h.z ..~......|.4j..K.]%...)njnc..^..<.........F...;.\&2\k...<....f.'..o...A..=......g.0]Y....gr.....^w/}.[..n..Q.Rm.'2.s22=.].....^........:......wu......S.O....+@#..rc....W..C[?;8...`SA..=P.......^.{0-..........-..;&..knk......'.v.8C#..9.Z.\......I^s...~)...x.8.|...V..D#W.......o....l......z..hw.8.....z ....J,.2$....g.r?.H.t..{j..........y.d.F../.zJ.3!e..9.......X....%C....g.c....gW.f.;...}..>....@.K....8......&`...2..D..3......w.@....3..U..P...1..d.....(..!........[...g..P.C....z@..F.i..8b..3H..e}.-A..V]..}..V....r8.m?X.}..0..j=0.#............{../TT.W.psW.+?L..."ev.....}h.m..rc?l...8...I?...q.O.-..._@.6... .v.....H.T..."P...9A...B;.......@..E
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):48673
                                                                                                                                                                                                                                Entropy (8bit):7.987389914771692
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:0fOq4m7iRvycNruOdVf3ZLcL4PgfDw7ne4mQwj0nkD01C1pdg3kPXFyB5amLIp:8Oq1i9OOVn2DwLaNjtD01GM3kPma7p
                                                                                                                                                                                                                                MD5:65F08FFA339651BA46EC373A93C14A1B
                                                                                                                                                                                                                                SHA1:6CE5BEFD2D7D4DE7F2D580B0DB2428957CED6F8E
                                                                                                                                                                                                                                SHA-256:9BC40AC6A984FAE35643E6FD23C77F8F2E708EEFDCF9923B17402522DA4E24A5
                                                                                                                                                                                                                                SHA-512:D23622AB3EC5BB58B2DA02C616BA7D3E58A2A31A3904565E772B5BF92F670118B7132F854A99C7EA07B84CB45AC8DDDD76960F1A690E60B8315D766411AEFB25
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.aliadenibasvuranli.com/images/aab.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:50D7667D3BA111EFAB46A9259019119B" xmpMM:DocumentID="xmp.did:50D7667E3BA111EFAB46A9259019119B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:50D7667B3BA111EFAB46A9259019119B" stRef:documentID="xmp.did:50D7667C3BA111EFAB46A9259019119B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.jS.....IDATx..}.`]e..s.8w.w..t.A....A.AEQ...(.8@E........]..R.w.M....:....&M...R...+)ir.g.................
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 332 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):11864
                                                                                                                                                                                                                                Entropy (8bit):7.949033040526279
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:4ft9NyJiXEJmVjCj/uTEbeb68NossY86jyTYDlLXuRntMEFSUQBlInwkyskvDHvr:4fbsItV1oDpzyBDRXuRaEFxQQnE7dJ
                                                                                                                                                                                                                                MD5:8E918017E73B3C1A7AAAC484D64FF806
                                                                                                                                                                                                                                SHA1:0B2455144A322542A5D4DB12B6BA8A99C6D00C4F
                                                                                                                                                                                                                                SHA-256:DAE42DD0054DBD0953F55D387BF0F1E10AE51646A3F7B83203D60B4D855BC1D2
                                                                                                                                                                                                                                SHA-512:BE58D89DB2AACAFB02B1929BBFCB6D56214A2D96016F55FB9AA0557FA8195F8C64C3A156CEE3B54A761AAE4F51FF8108495E2FED9CB6149337F90C4C4F73F39C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.aliadenibasvuranli.com/images/DDO-logo.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR...L...0.....z.CQ....sRGB........DeXIfMM.*.......i.......................................L...........0......|...-.IDATx..].|TU..73..B.H.....@ 4...A.Y+.X.Z..]w.]u]u..EYT....P..T.^.....:..........&.@.:....=......;.Ib....V.H.....t]...|......n.M.=..@...;.HK..l..}.Y..P..37.6..'}b..{..m..?.*/h.z ..~......|.4j..K.]%...)njnc..^..<.........F...;.\&2\k...<....f.'..o...A..=......g.0]Y....gr.....^w/}.[..n..Q.Rm.'2.s22=.].....^........:......wu......S.O....+@#..rc....W..C[?;8...`SA..=P.......^.{0-..........-..;&..knk......'.v.8C#..9.Z.\......I^s...~)...x.8.|...V..D#W.......o....l......z..hw.8.....z ....J,.2$....g.r?.H.t..{j..........y.d.F../.zJ.3!e..9.......X....%C....g.c....gW.f.;...}..>....@.K....8......&`...2..D..3......w.@....3..U..P...1..d.....(..!........[...g..P.C....z@..F.i..8b..3H..e}.-A..V]..}..V....r8.m?X.}..0..j=0.#............{../TT.W.psW.+?L..."ev.....}h.m..rc?l...8...I?...q.O.-..._@.6... .v.....H.T..."P...9A...B;.......@..E
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (746), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):746
                                                                                                                                                                                                                                Entropy (8bit):4.987550838609363
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:1p/8Ka0YKSIKERKpSvAXaEDE+aEiRQts9X8dzV1NJraTNwqN6MRFRCJtRndfkmZc:198KPYKcgySYamaLQtsOdzVNi76XdXZc
                                                                                                                                                                                                                                MD5:17AA0F657818D69A5CB09E828FC931F6
                                                                                                                                                                                                                                SHA1:89A89E568804D650D1A43B0DB267C8EBF14C5F29
                                                                                                                                                                                                                                SHA-256:0CB62BCF2850DB99B5938B17241CBFC56A70AD85BCD2EF04F47E133297FE0CE6
                                                                                                                                                                                                                                SHA-512:0567DB86F1928486DC3A5080ADE0FCF937E6C23D6864CD5A9F049513AD5AD614008B3C11C1FEEF8D461B1A20572F54FA120613658F86B85D7E858CAD19D73939
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/js/es/edk-group-modifier.1.9.5.js
                                                                                                                                                                                                                                Preview:"use strict";!function(){function e(o,r){var n,e,i;0<o.length&&(e=0<(n=o.parent()).find(".rowLabel").length,o=$.map(o,function(o){return $(o).removeClass("radioGroup checkGroup radioGroupLine checkGroupLine")}),i=$('<div class="'.concat(r,'"/>')),r=$('<div is="edk-group" data-orientation="'.concat(r,'"></div>')),is.mobil_donusum()?r.addClass("edk-group-mobile"):r.addClass("edk-group"),r.append(i),o.forEach(function(o){return o.appendTo(i)}),e?n.find(".rowLabel").after(r):n.prepend(r))}$(".formRow").each(function(o,r){var n=[$(r).children(".radioGroup"),$(r).children(".checkGroup")],r=[$(r).children(".radioGroupLine"),$(r).children(".checkGroupLine")];n.forEach(function(o){e(o,"horizontal")}),r.forEach(function(o){e(o,"vertical")})})}();
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):184104
                                                                                                                                                                                                                                Entropy (8bit):5.296065652275241
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:FPooGt+CsERzpeM37DPHab0eUAD04H9Hb+P:FPoo1MPHab0Xg04C
                                                                                                                                                                                                                                MD5:89FDEDF83758701D4D50437D54745D6A
                                                                                                                                                                                                                                SHA1:699E1D084204E4A75CF527853E36F25320D47E8D
                                                                                                                                                                                                                                SHA-256:E437C72AEB1F4758902F522EFA571BECFC681DB5E6EA43D8FF8862F001A8F301
                                                                                                                                                                                                                                SHA-512:CB0B162FE84994A4BA9854A6FD425CEE1B204BE75CB284DEEC45C384B4E336D53B71E592B11A1410EC4F7D3C0C2AECCC5B5A653EBCB40B186220B65D9A8C62DB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/css/common-pages.1.9.5.css
                                                                                                                                                                                                                                Preview:.c4ca4238a0b923820dcc509a6f75849b{display:block}#accesibilityBlock{border:0;clip:rect(0 0 0 0);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px}#accesibilityBlock.focusable:active,#accesibilityBlock.focusable:focus{clip:auto;height:auto;margin:0;overflow:visible;position:static;width:auto}.headerGroup{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-flow:row nowrap;flex-flow:row nowrap;-webkit-box-pack:start;-ms-flex-pack:start;justify-content:flex-start;-webkit-box-flex:0;-ms-flex:0 1 1200px;flex:0 1 1200px;min-width:0}@media (max-width:40em){.headerGroup{-webkit-box-orient:vertical;-webkit-box-direction:normal;-ms-flex-flow:column nowrap;flex-flow:column nowrap}}.headerGroup h2.sectionTitle{border:0;clip:rect(0 0 0 0);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px}.headerGroup h2.sectionTitle.focusable:active,.headerGroup h2.sectionTitle.focusable:focus{cl
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):24376
                                                                                                                                                                                                                                Entropy (8bit):7.9740371360875155
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:jZoPlXUFb/dFWUfZ/uyi7jt5K5tOgrG70KRvBBQTAYJG2y/XnSHn/DuC:jZoPlXUpzbR56a5UgrGjBITAns
                                                                                                                                                                                                                                MD5:ECDB8779D60563F6F6FDE8D8D0EE60FD
                                                                                                                                                                                                                                SHA1:8F78D396E445EF5A40207C55D47BFD59B5388CCC
                                                                                                                                                                                                                                SHA-256:ED5B8702691D201FDBA528A3439E1991B05A86F003715D69A694508E17021503
                                                                                                                                                                                                                                SHA-512:FC80D0FCF87BA455F2CD71FADE5128DABDA0C662097D8DECEE6377981C22EC4EF41AEB8CB946C05C179F82A5FF1953966E979CE81B37ECA78BA187B2A622CE5C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:5515AD253BA311EFABC3CB4310DC2596" xmpMM:DocumentID="xmp.did:5515AD263BA311EFABC3CB4310DC2596"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5515AD233BA311EFABC3CB4310DC2596" stRef:documentID="xmp.did:5515AD243BA311EFABC3CB4310DC2596"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......[.IDATx..]......v.....nDp.R4X.. .-R...P.".....E../^\...[p.N....\..........E....{......3g....B .......S.@ ..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):15981
                                                                                                                                                                                                                                Entropy (8bit):7.879483205776326
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:dxd0Cwd5fWQfTXiCcMQgP1OMxhdstuQ9gO:1od5fWQfjiC3tVhdstuQ9V
                                                                                                                                                                                                                                MD5:62253D7E8132F88847F90F26F7F0BD72
                                                                                                                                                                                                                                SHA1:61856B660AF2800FE7B64A66DFE13CB59EEEE8B2
                                                                                                                                                                                                                                SHA-256:085D8D48988633D268D267DE2573B9EAF572848F226644C328C57779F3867516
                                                                                                                                                                                                                                SHA-512:214A883DE2F065DFF99C36394A7125439D55C8CCB4373500F0478132A156EB2825307FBAB2F04438A5B26121C5275996AD0CFFC0F9B4645C9FF3E369C693FAE5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.aliadenibasvuranli.com/images/akbank.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:76BC9F643BA011EF877BE2F13979C083" xmpMM:DocumentID="xmp.did:76BC9F653BA011EF877BE2F13979C083"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:76BC9F623BA011EF877BE2F13979C083" stRef:documentID="xmp.did:76BC9F633BA011EF877BE2F13979C083"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>6?....:.IDATx....eUy.s......... (#n....!..Q...E.1.....w.....M...qA.dD3:....."K.,.o..z..{...}.tCWu..tW........
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 27074
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):27102
                                                                                                                                                                                                                                Entropy (8bit):7.98535580745746
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:BO54jgR0rMvdOm+1JFoTtr8871qd8YI01:U5lvdOzJFu8Wg
                                                                                                                                                                                                                                MD5:F2EC95C3BE89F848682232184D842355
                                                                                                                                                                                                                                SHA1:37ECB2293E3CE7E36262ED7475807B1E66CF7D69
                                                                                                                                                                                                                                SHA-256:58CB4388A6D1265515030E4D52F357DC3EF48CA7E904C0803FA42FF4047191B9
                                                                                                                                                                                                                                SHA-512:DE2F0FBF7BF8C44A23B77BA6E26C7028AE277BA945C2E35EBC1AEA4CDE929AC41B23CD2AA2DC2712B8825E0183E2BD295651C0733F0BE6B8E2B1839FCC6C8112
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:...........,@..PNG........IHDR................k..i.IDATx..}..T.v.....,.KX.......DD$. !H..DD$J.A$....H....(*AEE$H....T.......D$..("AB.......~...n..U.{L.g.y.C..}......'...N.>.......3.o.od..+..l?.......8...}_w\.<.9zE.+..2yE=.......o.s...^{.......d.....>..... ...|..qo.x#.s.}..=.@3.x...Zd..[....[b..i3psu/.cL...NX6X..D. ....d.&...6.E..D.._.L.c;.l... ....L.\[..b..`&.B..h'....OL........{.c..j&...PQ.I...U.d .|_e.[.S.S6.mr=.Ig2.U.@.f..e.s...4*.b..,.hU....|y....*....k.u.L.Au.8...:.0.....,..\.....sGt.....5.L.%.PQ......@6.I...5.e...{..7Q....8FT.N.l.g.Uh...d.d'+.t..m\...~o...L}.8"[kh.rd;.m&... ..EMt.U..*.Mb.x.D...Zau.....M...{....\q.s.I....[....Q...wM..l@.. ..w". .....Y...`....`. U....z..Y.O..3..j.4=..oU.....:...V%.....Q......i:._...L.......&.x.F&.......8n..[..g..j....*.(*.1.uM..7>N....r.Zb ..e.m]?..;.et.T.d.......$.C..(............L.[.7.1q..N...g..........zr....@.cGa.2+.sWt..&...Y.0.-..G..x-..e{.q&..a..'..d+t.g.B........&.}.1...Q..7..m.].j.....@.5.L..5
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):32656
                                                                                                                                                                                                                                Entropy (8bit):7.982439312682183
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:0yyyyyI5wF1mkgLRi9LijqFkGGXGsNlNsmT7vdSC0BtjIrDna2Hnca5wlr2O:xJgLRi9lFnGh8SvqBOr2AN5vO
                                                                                                                                                                                                                                MD5:25A8D00F2C4623645C0BDC34CC5D2CD5
                                                                                                                                                                                                                                SHA1:3B5F4A96A4AA0D97B7C5417A143E096051BCDECA
                                                                                                                                                                                                                                SHA-256:DC5171254B0A6FA9348ED3912B28E78FE25435998A2DDDEF4404A9629BB81DF7
                                                                                                                                                                                                                                SHA-512:A4BFB99C1B16EB699A410D4A7D20B0A5233DB9BE8E605A9A31BF25DA6BF48D6BF22A35374F78DA87F8D1FC653480C7A89EEC7DEF97F20B790B296C03D9755138
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:62F7E7BD3BA211EF9DF5AFB53C00CF04" xmpMM:DocumentID="xmp.did:62F7E7BE3BA211EF9DF5AFB53C00CF04"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:62F7E7BB3BA211EF9DF5AFB53C00CF04" stRef:documentID="xmp.did:62F7E7BC3BA211EF9DF5AFB53C00CF04"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>2.....|.IDATx....\U.7.N/s..^rS.!.. @........"X........Y>....x...>.DD..)RB..Z....^nn.S.~.....{...)..x....s..{..Z{.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (7914), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):7926
                                                                                                                                                                                                                                Entropy (8bit):5.295427531342766
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:/+OSl+JnkXjKU6VdElrgpHlrgEBnf04citbd0qSpbll+h0JE5l3QSubN1hw5hvaZ:/SlCk+U6VdEwBsFih0qSpbl1cZux4vaZ
                                                                                                                                                                                                                                MD5:A36F624CB3B71F17C75785A924FE0A3B
                                                                                                                                                                                                                                SHA1:4ADAA7C6C48712A97ED8D5CFA6566E6233214FC7
                                                                                                                                                                                                                                SHA-256:E36AE23AD2061185E1AFEC83801772DD62209A32B6120F892E9AD0657845C46F
                                                                                                                                                                                                                                SHA-512:FC092D75F54D04EAA546FE12595AD3439EB85BCFA0205BCCFFBB487D6EDD5B715660F5655F4E654F02FF77DF10A754CA3554FD3A3F56B69FEAE262A432A4F41F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/js/es/edk-giris.1.9.5.js
                                                                                                                                                                                                                                Preview:!function(){function t(){var t=this;t.keys=[[["1",1],["2",1],["3",1]],[["4",1],["5",1],["6",1]],[["7",1],["8",1],["9",1]],[["0",1],["Sil",2]]],t.build=function(){var r={1:"",1.5:"quarter",2:"double"},i=$('<div class="keypad" style="display: none"></div>');return t.keys.forEach(function(t){var e=$('<div class="keypad-row"></div>');t.forEach(function(t){$('<div class="keypad-key '+r[t[1]]+'">'+t[0]+"</div>").appendTo(e)}),e.appendTo(i)}),i}}function e(){var a=this;a.shifted=!1,a.keyboard=null,a.keys=[[["1","!",1],["2","?",1],["3","#",1],["4","$",1],["5","%",1],["6","&",1],["7","*",1],["8","_",1],["9","{",1],["0","}",1],["/","\\",1],["Sil","Sil",2]],[["q","Q",1],["w","W",1],["e","E",1],["r","R",1],["t","T",1],["y","Y",1],["u","U",1],[".","I",1],["o","O",1],["p","P",1],[".",".",1],["+","-",1],[".",".",1]],[["a","A",1],["s","S",1],["d","D",1],["f","F",1],["g","G",1],["h","H",1],["j","J",1],["k","K",1],["l","L",1],[".",".",1],["i",".",1],["[","(",1],["]",")",1]],[["z","Z",1],["x","X"
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):21039
                                                                                                                                                                                                                                Entropy (8bit):7.912557533867443
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:ohoLORl62Ah7hJgXE3ZR5/Ox5E9w313NMtfVSA9LRWxTtLbU25qR:MRwVhbgXsZR524udMfVS2LuJLbB+
                                                                                                                                                                                                                                MD5:A61BFDEA9D4B892F2FB1DA16C3A01D1C
                                                                                                                                                                                                                                SHA1:E7A25F3F084DC3B78F4C6A280A8E5B52C1EB8604
                                                                                                                                                                                                                                SHA-256:7C679B32D9F11CC98BD7BEA1E733F77B50E054F5DE6DE146D1B329E698B3F6B9
                                                                                                                                                                                                                                SHA-512:FF6732552C4A27D97EDD3A49957AABA630213D162BA8BE47EEC56098A3C4A13B81C38F003D47D228189D3B8992A490F30BC59F39771FFDEB082940AED6E8E217
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.aliadenibasvuranli.com/images/yt.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:400F88F83BA411EFBCA8AFA12FCB4154" xmpMM:DocumentID="xmp.did:400F88F93BA411EFBCA8AFA12FCB4154"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:400F88F63BA411EFBCA8AFA12FCB4154" stRef:documentID="xmp.did:400F88F73BA411EFBCA8AFA12FCB4154"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.if...N.IDATx....deu.........W.A`d..".cP.0...\b....5BD...............(.........O.{.Uw....[===U.=.t.}..=]}...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3477), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3477
                                                                                                                                                                                                                                Entropy (8bit):4.892638521660141
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:muUckF+2R7OS+jPd93V9n3JRNRrpRKxR5RlcRScBqRSv6ql0pVhA2ZmkfVmSq9Mf:Icy+qkLlVPidDKv72K9wuNiErM/
                                                                                                                                                                                                                                MD5:6A59C2FFAECA03548A8028910F606960
                                                                                                                                                                                                                                SHA1:AD965E012A6A76C0982AC1167C7B07218D611AD6
                                                                                                                                                                                                                                SHA-256:D14D9E2A7273F7B3161E458EEBA8757AE150EA499BBE2C6B627C6CF6BF0E9A43
                                                                                                                                                                                                                                SHA-512:395A21BB2B9616D9184AB63EC2C501E639685C8740C54DA2A4EB85A63524F8CE5FA7FFF6318D3091C5C1CF95426F31515DE23BBF2E698EE9CB7CB4F1B67E90F4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/css/ed-popover.1.9.5.css
                                                                                                                                                                                                                                Preview:.ed-popover-content{border-radius:.5em;border:1px solid #bed8e6;background-color:#f8fcff;-webkit-box-sizing:border-box;box-sizing:border-box;padding:1em;font-size:85%;z-index:99997;-webkit-box-shadow:0 1em 1em -1em rgba(0,0,0,.25);box-shadow:0 1em 1em -1em rgba(0,0,0,.25);font-weight:400;color:#222}.ed-popover-content.popover-has-close-btn{padding-top:1.8em}.ed-popover-content .arrow{visibility:hidden;z-index:99995}.ed-popover-content .arrow::before{visibility:visible;content:"";-webkit-transform:rotate(45deg);-ms-transform:rotate(45deg);transform:rotate(45deg)}.ed-popover-content .arrow,.ed-popover-content .arrow::before{position:absolute;width:8px;height:8px;-webkit-box-shadow:none;box-shadow:none;background:inherit;border-left:inherit;border-top:inherit}.ed-popover-content[data-popper-placement^=top]>.arrow{bottom:-5.5px;border-left:none;border-top:none;border-bottom:inherit;border-right:inherit}.ed-popover-content[data-popper-placement^=top]>.arrow::before{border-left:none;border-t
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):11999
                                                                                                                                                                                                                                Entropy (8bit):7.908429343261813
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:PM6OROGzS25pLJWIU2HvkP4Y2aMGEhgOsk/32qu8bdmHXKvBcrsFME1FVkO6VuFG:E6ORLLbL0GHvkwba3k/3ZjdIccrs+Ezs
                                                                                                                                                                                                                                MD5:C7A2E8E0C92F5DFFA29BE9E2AD03EB26
                                                                                                                                                                                                                                SHA1:AB00E461E4F98855D245AA80263F8BCDB3C46F50
                                                                                                                                                                                                                                SHA-256:41B735F7BE3EFE04C9301125AE9016778E353010E57B5BE8D932B9E888822382
                                                                                                                                                                                                                                SHA-512:D936E43561E2B52664C4CBEBE536C98EE0238C0EA4DBF2D4587AF36FA21580F3C2D1392979BDE5EADE8783C51D513E4CA475BAE15F2EDCC882D0CF4ADF7A874A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.aliadenibasvuranli.com/images/teb.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:EA040F223BA311EFBCB2EB04706C61A7" xmpMM:DocumentID="xmp.did:EA040F233BA311EFBCB2EB04706C61A7"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:EA040F203BA311EFBCB2EB04706C61A7" stRef:documentID="xmp.did:EA040F213BA311EFBCB2EB04706C61A7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.5n...+OIDATx.....W.....43.d...m....xM......6..0.....o......}.....6.A.I.HN.e[...59..NU..oU....{zF3..g4..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 12453
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):11756
                                                                                                                                                                                                                                Entropy (8bit):7.981595626528196
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:hijk2uPakzyDtjtu4Az9t+jk574ZuGx21rpBnNyAtiiOBRXxacTlG:UG5zF4Azz74UGx8NNid9TE
                                                                                                                                                                                                                                MD5:1293DA0CD8768879815046E1B55B72A7
                                                                                                                                                                                                                                SHA1:67CD0BE92FA689D629587994672E1C46D4271A4D
                                                                                                                                                                                                                                SHA-256:3138B43FDDAF34767034FA3D86BA41E107EE3F695721AD77968CB75B90FA80C9
                                                                                                                                                                                                                                SHA-512:0B073415218CD54286FEAD25EA5395E63B01EFE85FAE869DC869BE73ADE87F8623C0FB54E948B568CEB3CB399E2744BFB3CD5113D5462CC8F3B85CF76A27BDC8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:...........S{....c.6.t..v6.7...N........hl;......s.yf.f..yfbT.e.QHP........`....H....x6m((X(U.........._.Q......PW......G@DBFAEC........' $"&!%#........g`db................_@PHXDTL\BRJZFVN^A...............o`hdl.253........wptrvqus...........................#1....tpFfVvNn^~AaQqIiYyEeUuMm]}CcS.......^H_....................................w...O..^^..?.Vy..X...5..].!..I.os..( .%1..*....Hk.REGS.GS) 2..#!'a....C...%}..`...`...z.r5u~.....y..x>t....z;>....D..X..S...yL.r.....0.j"W.....(.e..c...N.P3d...K..w,.:.m9z3J.Y-0..6..{...L.....|U..7..Y7.X.6/..7v.^,.zK<..U..5RL....AFZ...b.Yj../t.*.5.@V..........F.$..C.F....*D5.....Ye.9<.3..4V.$.A..f..rl..G.'iXP...<._.K{..V....6>5@k..........B....\..r8.:..!.Lw..G>4..E..f4.ID..W....G...Gen.Z..j.........].br.D.(......E.3...WAN..xnqn@C.J]2u.k.55..i........E.O..:.4..=.#..../I^...3^....Z.......<,.V:.,....m5..G.-......y.O. .........9g.Y..J.,.._...~K.>...;/.6..P.ZPQy`..:.GU.1.':.{..N.,6.e.[9..^a...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (2872), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3008
                                                                                                                                                                                                                                Entropy (8bit):5.226681151050451
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:s0BsKIY77bcv9P+Fe80QiXjdX7RuWmOawPwwwzm9Rp2Sophj:s0rfcv90iTdr4BwnR0Sorj
                                                                                                                                                                                                                                MD5:C2E5B615BDB6EC79217D43F3FD40F8EE
                                                                                                                                                                                                                                SHA1:A920E2D9DA63916EB7B3D005B5EFD53E043E9DB8
                                                                                                                                                                                                                                SHA-256:39B1572FF8572DAF36A24B7E9E37B3F9E094AA87429CE8390D8DD8D19B45F122
                                                                                                                                                                                                                                SHA-512:12075F0C87E9A6C22A0FB5717F4EFFCBA3DDA54D7D8BDAB6A5118595A563EF9917C6B726C049735580F39E53F91C4251739BEA65B7B7CDC7AD95818B0E7F562D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:"use strict";var edDic=window.edDic||{};edDic.jValidate={required:"Bu alan.n doldurulmas. zorunludur.",remote:"L.tfen bu alan. d.zeltin.",email:"L.tfen ge.erli bir e-posta adresi giriniz.",url:"L.tfen ge.erli bir web adresi (URL) giriniz.",date:"L.tfen ge.erli bir tarih giriniz.",dateISO:"L.tfen ge.erli bir tarih giriniz(ISO format.nda)",number:"L.tfen ge.erli bir say. giriniz.",digits:"L.tfen sadece say.sal karakterler giriniz.",creditcard:"L.tfen ge.erli bir kredi kart. giriniz.",equalTo:"L.tfen ayn. de.eri tekrar giriniz.",extension:"L.tfen ge.erli uzant.ya sahip bir de.er giriniz.",maxlength:$.validator.format("L.tfen en fazla {0} karakter uzunlu.unda bir de.er giriniz."),minlength:$.validator.format("L.tfen en az {0} karakter uzunlu.unda bir de.er giriniz."),rangelength:$.validator.format("L.tfen en az {0} ve en fazla {1} uzunlu.unda bir de.er giriniz."),range:$.validator.format("L.tfen {0} ile {1} aras.nda bir de.er giriniz."),max:$.valida
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (746), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):746
                                                                                                                                                                                                                                Entropy (8bit):4.987550838609363
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:1p/8Ka0YKSIKERKpSvAXaEDE+aEiRQts9X8dzV1NJraTNwqN6MRFRCJtRndfkmZc:198KPYKcgySYamaLQtsOdzVNi76XdXZc
                                                                                                                                                                                                                                MD5:17AA0F657818D69A5CB09E828FC931F6
                                                                                                                                                                                                                                SHA1:89A89E568804D650D1A43B0DB267C8EBF14C5F29
                                                                                                                                                                                                                                SHA-256:0CB62BCF2850DB99B5938B17241CBFC56A70AD85BCD2EF04F47E133297FE0CE6
                                                                                                                                                                                                                                SHA-512:0567DB86F1928486DC3A5080ADE0FCF937E6C23D6864CD5A9F049513AD5AD614008B3C11C1FEEF8D461B1A20572F54FA120613658F86B85D7E858CAD19D73939
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:"use strict";!function(){function e(o,r){var n,e,i;0<o.length&&(e=0<(n=o.parent()).find(".rowLabel").length,o=$.map(o,function(o){return $(o).removeClass("radioGroup checkGroup radioGroupLine checkGroupLine")}),i=$('<div class="'.concat(r,'"/>')),r=$('<div is="edk-group" data-orientation="'.concat(r,'"></div>')),is.mobil_donusum()?r.addClass("edk-group-mobile"):r.addClass("edk-group"),r.append(i),o.forEach(function(o){return o.appendTo(i)}),e?n.find(".rowLabel").after(r):n.prepend(r))}$(".formRow").each(function(o,r){var n=[$(r).children(".radioGroup"),$(r).children(".checkGroup")],r=[$(r).children(".radioGroupLine"),$(r).children(".checkGroupLine")];n.forEach(function(o){e(o,"horizontal")}),r.forEach(function(o){e(o,"vertical")})})}();
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 196 x 196, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):27074
                                                                                                                                                                                                                                Entropy (8bit):7.985361448606396
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:uO54jgR0rMvdOm+1JF7Ttr8871qd8YI0Y:J5lvdOzJFt8WN
                                                                                                                                                                                                                                MD5:758401C06BA03339626BACC22E94B802
                                                                                                                                                                                                                                SHA1:C2C545832889602FF5AF1BDAA7051E10801AD907
                                                                                                                                                                                                                                SHA-256:EEDDC36D9C542C9D3AB1BE57F637CEEE9887C868E9B3D6E337B9D2101BB568FE
                                                                                                                                                                                                                                SHA-512:967049228A9B3A81E51FDD0084DC1E7F3039E0AEA6A2276218174D9A611F22E3DD23A87CF5ECA52165C350D6320E6415130BF4DD39DFBBE5146EE10C8C50683D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.aliadenibasvuranli.com/images/favicon-196x196.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR................k..i.IDATx..}..T.v.....,.KX.......DD$. !H..DD$J.A$....H....(*AEE$H....T.......D$..("AB.......~...n..U.{L.g.y.C..}......'...N.>.......3.o.od..+..l?.......8...}_w\.<.9zE.+..2yE=.......o.s...^{.......d.....>..... ...|..qo.x#.s.}..=.@3.x...Zd..[....[b..i3psu/.cL...NX6X..D. ....d.&...6.E..D.._.L.c;.l... ....L.\[..b..`&.B..h'....OL........{.c..j&...PQ.I...U.d .|_e.[.S.S6.mr=.Ig2.U.@.f..e.s...4*.b..,.hU....|y....*....k.u.L.Au.8...:.0.....,..\.....sGt.....5.L.%.PQ......@6.I...5.e...{..7Q....8FT.N.l.g.Uh...d.d'+.t..m\...~o...L}.8"[kh.rd;.m&... ..EMt.U..*.Mb.x.D...Zau.....M...{....\q.s.I....[....Q...wM..l@.. ..w". .....Y...`....`. U....z..Y.O..3..j.4=..oU.....:...V%.....Q......i:._...L.......&.x.F&.......8n..[..g..j....*.(*.1.uM..7>N....r.Zb ..e.m]?..;.et.T.d.......$.C..(............L.[.7.1q..N...g..........zr....@.cGa.2+.sWt..&...Y.0.-..G..x-..e{.q&..a..'..d+t.g.B........&.}.1...Q..7..m.].j.....@.5.L..5ql..\'.lQ..7..T
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (11163), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):11169
                                                                                                                                                                                                                                Entropy (8bit):5.407133004395478
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:zULKYdONWGt7tgL+pVzTPi67NK9wnpGg/arw2G5O:rY6tf7XPZ709wpGg/+w2p
                                                                                                                                                                                                                                MD5:53354FD5D83B36118A3CA4681C413FCA
                                                                                                                                                                                                                                SHA1:614DED7130DF170264BA5B4C66DD5BE224E5C3EB
                                                                                                                                                                                                                                SHA-256:E9E3F7D11990ECC740CA821C21DF0C94BF48AA557EF82B13D755D25178EA75BB
                                                                                                                                                                                                                                SHA-512:E72AFBE3E78BF7899F5343157430A9BAD0FFAB975B0DB773DB2C8C2E3029B8D6BDE3F98A71D6556029F2CE1D3CBA4EC627C66C318EECA48915CA2118CC545222
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:"use strict";function ownKeys(n,e){var t,o=Object.keys(n);return Object.getOwnPropertySymbols&&(t=Object.getOwnPropertySymbols(n),e&&(t=t.filter(function(e){return Object.getOwnPropertyDescriptor(n,e).enumerable})),o.push.apply(o,t)),o}function _objectSpread(n){for(var e=1;e<arguments.length;e++){var t=null!=arguments[e]?arguments[e]:{};e%2?ownKeys(Object(t),!0).forEach(function(e){_defineProperty(n,e,t[e])}):Object.getOwnPropertyDescriptors?Object.defineProperties(n,Object.getOwnPropertyDescriptors(t)):ownKeys(Object(t)).forEach(function(e){Object.defineProperty(n,e,Object.getOwnPropertyDescriptor(t,e))})}return n}function _defineProperty(e,n,t){return n in e?Object.defineProperty(e,n,{value:t,enumerable:!0,configurable:!0,writable:!0}):e[n]=t,e}var edPreLoader=function(){var t=0,o=!1,r=null,i=0,a='<div class=\'ed-loader-cover\'></div>\n<div class=\'ed-loader\'>\n <div class="ed-loader-spin"></div>\n <div class="ed-loader-svg-holder">\n <svg width=\'64px\' height=\'64px\' xmlns="
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 9604, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):9604
                                                                                                                                                                                                                                Entropy (8bit):7.975920156091108
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:r0I4xdYMhTpt8Wi2G2uPUTqXoM7k5X4cWaUUOWdYThDqCy3EFOijs:r0rlhTpq3XPUTKoM7UIcWH7D/TFOJ
                                                                                                                                                                                                                                MD5:703D8707B09C729302A6D13FCD6BD431
                                                                                                                                                                                                                                SHA1:1BFFA87F2FF421A2756F535090E2F95B8BE5540B
                                                                                                                                                                                                                                SHA-256:7D79596300BBB0D5208EFBEB996A0DD57030FB5BED5F8D1EC3E909054C41EC72
                                                                                                                                                                                                                                SHA-512:C80236EF26D99D8D355CC07A3C2914BDAF6A8076C789A5C619C6854CD14B413A1D185DA0F791E194849F872599412A9274DBD10D67CFB820C589B7D63CC68BC4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.aliadenibasvuranli.com/fonts/P5sMzZCDf9_T_10ZxCFuj5-v.180.woff2
                                                                                                                                                                                                                                Preview:wOF2......%.......G...%.........................."..x.,.`..@....d.S..N..6.$.... ..@.....8EF... ..1.E....e..&.]..5.rLG.I..b.($|..Uz.%.@8$x..H.''..B.Q.....q>j.....W*v.pFO.BMD...sr.8..N.....X.Y....1.h-.......YE.[BI$#<.0.0....$..Og...l.x.S.O.zl..5.v......K.._.T..#..$+.V.$....<.5Y..v.........Q.^.D........:..~P....w.;8.[.E.IH..C. ..x....Fj..E..f..j.s..3...Ad.P&..:.vz.gw..t...3.t.z =H....... {.H.:sH.:r.<..(.#V/$I...SU.x....o..-......e..n.....J...5...\..&*..}....@3...=.a.^.....1.....1....C".w"(!.....Hn............poP.X ......X.2M..r.........K.B..D.".i.>....M.>.F.....W.n(..t.....|%.B...>R...*y).M..)...Lx."...,u....v.h.o.$MB. ..^.....c.4.%.#.4..u:.`..-..r......otr..!..d$3.......Z..... ...,.....6.C.9.@.....Wr...<5....j4.!. ...Bb..J.]z..2l....)B3.6.#!g........G..E...\k4.bRZ..Rh..c...B.~.......l....f.cv:'h.N.........W5..8h....K.:..tj_..2.E..K..|...#q.p.p.q"8q.1.,N.g.3.%..W.$.W..#......i..p.Y.N.pB.......*....oi..d.?.../.,......'...P...k...3....@K<..<.K...T..[...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2910
                                                                                                                                                                                                                                Entropy (8bit):3.919972968234134
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:W6bN8MC/vHBlsplMWYfV454a+FN6GJDzOgE550HzTtLsY9pBgqVL:/6/vhlspWWWVLaANPVsETxLlRZ
                                                                                                                                                                                                                                MD5:2E9A903F18A892D1822C1298AA57DD23
                                                                                                                                                                                                                                SHA1:A3D619CBF697AB796BC65FDC38BD43333EB90F3F
                                                                                                                                                                                                                                SHA-256:F22C6C0FFEDED6AC3EC257EF4ED24A92A9534A191778979F42DB6AF6659870AF
                                                                                                                                                                                                                                SHA-512:5922FC9A9981FB24F06185A57B341190BBC8A1B51F0ADA32709E26615731F59BE21EEEA6E24CCE690E66AD8631EAAE043BB8322817FCF1306ED0D9E7D0AB6C47
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:<svg height="64" viewBox="0 0 64 64" width="64" xmlns="http://www.w3.org/2000/svg"><path d="M29.315 27.468c-.129-.017-.256-.047-.379-.07.069-.417.14-.779.188-1.144.23-1.774 0-3.475-1.088-4.929-2.023-2.706-4.815-3.782-7.974-3.976-3.158.193-5.95 1.27-7.974 3.976C11 22.778 10.771 24.479 11 26.253c.048.366.119.728.188 1.144-.124.024-.251.053-.379.07-.85.12-1.241.489-1.241 1.347.001 1.146.235 2.258.782 3.281.377.706 1.025.949 1.812.97.063.272.107.54.187.795.947 3.052 3.881 7.055 7.388 7.16.109.003.218.003.325 0 .108.003.217.003.325 0 3.507-.105 6.441-4.108 7.388-7.16.08-.256.124-.524.187-.795.787-.022 1.435-.265 1.812-.97.547-1.023.781-2.135.782-3.281 0-.857-.391-1.226-1.241-1.346zm8.958 22.376c-.574-1.27-1.756-2.222-2.917-3.086-1.324-.993-2.803-1.796-4.079-2.451l-.338-.176c-1.351-.702-2.742-1.425-4.241-1.675-.034-.007-.074-.007-.108-.014-.162.176-3.647 10.582-3.748 10.582-.108-.284-.986-5.106-1.04-5.578l-.02-.203v-.02a.38.38 0 01.013-.088l.007-.041c.027-.061.054-.128.095-.182l.034-.047c.26
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):19133
                                                                                                                                                                                                                                Entropy (8bit):7.919951272425564
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:aAkkWvDwJMxMy1AorlXZEUVM7EGeQOOGqWnH0EurNVH0oACVWkwWPF7F:hWvDwJMxympE57EGeQO34NhC5sX
                                                                                                                                                                                                                                MD5:2B5F78D86EB14C8E1543563C3C354D03
                                                                                                                                                                                                                                SHA1:FFEC9AADCFA69EBECCDDA70AC691CE0C1BA18EC2
                                                                                                                                                                                                                                SHA-256:CCDEB1B3847BCC341019BE6B02FB925AC3712B1E0D4D230A42C762CADC9D0A28
                                                                                                                                                                                                                                SHA-512:BA18111CD061ABA360D8663C33E645958E1B1851E1924BE6D2C54A49E6B68BBD6C088655B09101E678C6BE25AFA379DC71B96EDEAF07F2FC2C990338C16AF95A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:AC36676B3BA311EFA98DA722AC398E06" xmpMM:DocumentID="xmp.did:AC36676C3BA311EFA98DA722AC398E06"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AC3667693BA311EFA98DA722AC398E06" stRef:documentID="xmp.did:AC36676A3BA311EFA98DA722AC398E06"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.~W3..G-IDATx....lEu.OU......D.d.P..]...D.A...h.QT....5F..w%F...........*.........:3=....?......[.=.....]..~u
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 10604
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):10395
                                                                                                                                                                                                                                Entropy (8bit):7.981447338384334
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:MUDf9qnheYmEfoe6MjDw7BaPZMGwu6OfoxhaiOlnKm5RXR:MkEfd6Cw2zwuDf3hKm5RXR
                                                                                                                                                                                                                                MD5:422B6BE49716C8C34A8F484B9FF48A22
                                                                                                                                                                                                                                SHA1:BFF87712B15EA3661A3AA70D4D80E91119A74F2C
                                                                                                                                                                                                                                SHA-256:518B827FEDBC36C301E5DECB4B05A85071131C97F96CA69F3919D25DFCEB8834
                                                                                                                                                                                                                                SHA-512:9BC3A7A5B6FBAB61E8DB805EAF7C876601A19CDF2FCA33164E67CC3E46E057C1E71BAC14C571D5DB1D25EE9DB134C4449288BFBCB50E8FEE449217090BA27B50
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/images/login/edk-logo.png
                                                                                                                                                                                                                                Preview:..........lvuXT.5.... .R"%03t3C..%.]...JJ#1t. .%...t....H.5.C....\.{..?.......:......3.Rb.b...R5Ue...;....=.[>......{..................-...+ ............BMM......_.-.:.._.-.z......d.".*555...g~......._..b.[jhh.3.U*.7...onn..X,..g.._\\.............q+.`0........m.o.....?.............p.TWW.e4...jkk..............G....A.......B.........h.U.......6H........T..SBKB../.<.m..-..ZXf._......@s..Ed.Dd.....GB;..;.`..6ZNc[Z......n+koq....@`W..1.^.i.^..4...\.-..4b....3G.20v.7ggg....,o.xRVu..|;.K.........}3................=...W..].f...Db,...._.c.w....a.s..lN[..../....._.............<.../.;W.#.....v..4..O.5O..I{o.v_+:.yH...r.....9.U..$...u.)..d.5V.X...s.>..3.v$. ...>.9........._..@V...........?.j.Ov...z{.l5...s......$.[.....J.'....=..J..88\Aj..z/.w....`L..<o%.....,.[r/.=.)<....?'...I....;..o.\Cue-E...Q:<....N...>..[......&.......J3B.W!.J7%u'....6.y..*b..R{.eff.SIy...i.....]..XSeu....$..~..hr......<y.Nvd3g..b.....W....'m..E9..N.s.......49.....Bj.|.v..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                                                                Entropy (8bit):7.7632855185489795
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24576:c71OMn3Qy1OgLmGKSba9XZIIut0qP8710GJpoZub3Ff6:UT3d17QJIRt0qWJpoZ6f6
                                                                                                                                                                                                                                MD5:D379AB6113C2A782B153A64235B663E9
                                                                                                                                                                                                                                SHA1:D7BBD5E4271E342213EFBF6CC9112E7BD209E6EF
                                                                                                                                                                                                                                SHA-256:7DD920621C1B13B104AB506373B3DA02828811682C9831412E19817F6F867D90
                                                                                                                                                                                                                                SHA-512:8D6FF5586D8325A9EBC1C6B0E9C9C20BBAEC4DDE882F409F26FA317A3F5A27D7B27E9946D7EF9CCD9DAB1C81233575A86A7FF0A7B73D514C713500F310725F7C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://pfrjyelniz.mncdn.com/themes/ankara/videos/karsilama.mp4:2f8263da18ab37:5
                                                                                                                                                                                                                                Preview:+a1/a=b... .j.W.BWe..?`.o...J...I.^.;....+..s..1.~./.9.~p...>....R...9.M..k{.L...A._..paf6T6.Q..S(....[......e..e.>..z7...7.P0$......e..jl\*....2[dk...;...x.S..]:......o'.o&`...h..1...._....;8r...2.9%O.N$..7;......2....J..u.:...\.[.........$.I....T`.......s..Q....GE7[...S.C...Xo.u.I!...f.......7.7....e.*..Z.T.4W.........W.x*Eq.....B.e...#.f%.K.q\.eZ..Q..Vd@.fP.Jy.C...s4PKEB0..|.|...qJ...#C...............\F.{.izk)..j...(X.Ta.".(A(;...&...#.9.7.)^.w.7......e....g2-.........i.....QWUnK.QX...6IQ.p<.\.....>o..b.w.W....8....%YC>.=..I2f.P.....xc.@......a.....*....35.i#-Zv.E'.%.............*..@=2..............1..U...UV&Q.........p|.L.'./.}....s......x.D.qf..}7....o..|.A...Ui. W~.v4..*n...1...T.M.....q.f.}..IX.;...g ..g...sr.T...H......U...+U..F...@.s..e..u....cN.R..M.>dC..,..h=.._w.P}..V...........j....A...c_R.......q...j....I.&..G./SX....=....1.v.9u..@..1#*.(.....r..qp."..':6<q...5,..|w<F.I6.....W8.X.[..q..H.GjW..8J..u3......Q...7s..7....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):15253
                                                                                                                                                                                                                                Entropy (8bit):3.562274841308384
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:OCQqPiMYx4BSbxOhW74xXjeAp2IEVQdYU4BJG3oxldXt51NQ8D:UPpyAkO4tbMyGRg2ltbD
                                                                                                                                                                                                                                MD5:013C8A2745F917429A2EBCBCCB0276E7
                                                                                                                                                                                                                                SHA1:21AD086526493A18FD65C52384B1657ED3357556
                                                                                                                                                                                                                                SHA-256:3CC92462E2FA3BB3CBB75AAACEE1D42F8FED685150130232640A4312F1844754
                                                                                                                                                                                                                                SHA-512:CC91BA71B8CF615398070C0B588A8D75A8DE3FD038186F48EB4D0E56D5E5CFC5822E33A4F464E8550B7FC621303C9545E14B33D187B8C5A78672A4F586C13E1D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 250 60"><g opacity=".2"><path fill-rule="evenodd" clip-rule="evenodd" d="M62.9 1.2c7.1.4 12.8 2.5 14.3 8.5.9 3.4-.1 6.9-1.3 9.4-1.3 2.7-2.7 4.8-4.5 6.9-3.4 4-7.6 7.3-12.2 10.4-4.6 3-9.6 5.6-15 7.7-2.6 1-5.5 2-8.7 2.7-3 .7-6.8 1.2-10.1.4-3.1-.7-5.5-2.3-6-5.4-.5-3.4 1.2-6.2 2.7-8.4 3.1-4.5 7.4-7.8 12.3-10.4 4.9-2.7 10.5-4.9 18-4.6-6.1.7-10.2 2.5-14.3 5.1-3.5 2.3-7.7 5.7-9 10.4-.9 3.2.6 5.4 2.8 6.4 2.2 1 5.7 1.1 8.5.8 5.8-.5 10.6-2.6 14.6-4.8 6.1-3.4 11.5-7.9 15.2-14 1.2-2 2.3-4.3 2.9-6.8 1.4-6.8-1.9-10.5-6.8-12-4.9-1.6-12.1-.8-17.1.5C39 6.7 31 11.6 23.8 17.5c-3.5 2.8-6.7 6.1-9.7 9.7-2.9 3.6-5.5 7.6-7.2 12.1-.9 2.5-1.6 5.3-1.2 8.3 1 8 9.4 10.4 18.9 9.9 12-.7 21.1-4.8 29.4-9.4-7.5 4.6-16.6 9-27.2 10.6-11.9 2-24.5-.2-25.3-11.3v-2c.8-7.5 4.4-13 8-17.6 3.9-5 8.2-8.9 13.1-12.5 4.8-3.7 10.3-6.8 16.3-9.3C45 3.5 51.8 1.6 59.7 1.2h3.2M66 15.1c-.6 1.4-1.5 2.9-2.2 4.4 1.9.2 4 .2 6 .4-2.4.9-4.9 1.7-7.4 2.5-.8 1.6-1.7 3.2-2.5 4.8-.8-1-1.4-2.2-2.2-3.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):12710
                                                                                                                                                                                                                                Entropy (8bit):7.864484933692106
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:bpIBUh1WacZX5Z6Rmn6iISK1UI/q+Y/Pi:ba+h6ZJZ686dN13/NyPi
                                                                                                                                                                                                                                MD5:3F61962381F64CEF425CAAC332B8DEF5
                                                                                                                                                                                                                                SHA1:BA90C8FA98D2C9DE8FAD2E48CC96B4467DBC9A45
                                                                                                                                                                                                                                SHA-256:471ABF9B7BD652A4628CA35AECB0E43B490601D97E1905E14ACA0AF9B75B8F36
                                                                                                                                                                                                                                SHA-512:4D26B9180B72CACAD2210B6DA8CCE06A97D383E824C5B7CC72A329F46C15520DCA53BF3F7AF284E40F169451F5FDE21C007DF493DCCB5622F426FAED36A26DC4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.aliadenibasvuranli.com/images/vakifbank.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:234853813BA411EFB1A5DA3A4F6D88EE" xmpMM:DocumentID="xmp.did:234853823BA411EFB1A5DA3A4F6D88EE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2348537F3BA411EFB1A5DA3A4F6D88EE" stRef:documentID="xmp.did:234853803BA411EFB1A5DA3A4F6D88EE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx.....E....e.Q. (.....J....DP.Y.3rw.Wy.3"`8.x'...Y......("J..DE$g..>Ow....OuO.........lwWW........
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2750
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2074
                                                                                                                                                                                                                                Entropy (8bit):7.911836303113631
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:X/rciR8B7xHuWRoBHsvV7CMyDe9s/SpzsD8EYRErUmH:wiR8B7xuWRoBY7CMyDe96SpFE1/H
                                                                                                                                                                                                                                MD5:00CFAA13433588B0EBB4A3C1CC23E8B2
                                                                                                                                                                                                                                SHA1:55B1F4CB4D4FFFB27CD563E27CC0A1FBAAB01F9A
                                                                                                                                                                                                                                SHA-256:0A5B411AD7758CFF059A8EF00923B679BE2746B9B0DDFB61E654DCC5BCB3B707
                                                                                                                                                                                                                                SHA-512:393E2A2E3852FC5362F4FC36A62F1C3A61D205D756DFF1F83F47D34C472231DE028CD91BC1BECA18FCF27B26D075B581C2758F0D18AD4EECE2D58F81C614B3F4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/images/footer/turksat.png
                                                                                                                                                                                                                                Preview:...........?.... ES.!.........s...h..9...s.5.Ml.{.#.(7...P9.h9C...~..._.{=....y......2......@|f.F....'>.8.4.....q.!-l...?.....O........./.N.#.G......8y........Ya.Q1q.I)i.Y9...*.j..khB/]......op.fh.7615C.[XZ]C..m.o...c.utrvqu..r......{..?..........u................. +.H.y.K.<../(,*...>){Z^QY..............[..;^wvu...}...?084<2:6....i.../.s...K..VV..o....f....c........qW..]...Z{..h...[.Z.P.g.Q.M.u.....VB.."..B../. ..}$98N.FG.sus.j\.iH......wF[=.......q.PWoqw.5Ek........ .Ax.`EH._T..Ix)LLm..xs...4.....@..j..kyVx....*"`.J(...IX..*...t...@K...flj.......*.+#.$..o......._..d...z..(q.`=y-.f.?.VB.b.3.\q.S.O.n.Y.o.h.)......./.... .52y.......8-.G....>...k).....].....R....h.......e.....0..s;Ue.IE.]M.\e........;....D.. ~...z.......ik|L...D8..Wi.oz..YU-l.....K%.-..KB..|N.....)....A...1...b.Q...x..%...._'...,.&.L.u1x...(.3nD.zN@.....L..n_.t.WLn}....#;a.q.K....\......P....m..*.*.8q.F...+...~..S...v.o.......=..u..s..Je..M..nb4>wA.Ny>.........X..A".|b
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 152726
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):50475
                                                                                                                                                                                                                                Entropy (8bit):7.99306959169587
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:768:sgXFPrx36dI5aySeIBIK7l/nYK19QOJd/4bi3RpAwSAFr1jZj0aj0koKJ4:1FPrp6ryShBHxVFSAFr1xRJ4
                                                                                                                                                                                                                                MD5:AF40FACEE3F4DC61A886ED9EA42E71B6
                                                                                                                                                                                                                                SHA1:881D63B9EB907796473DD13E23B77D4ED8AB8697
                                                                                                                                                                                                                                SHA-256:44E0198AB49DF431ACFAFEEED1944579966C96B79C76952682B88B0BD108B64A
                                                                                                                                                                                                                                SHA-512:DEC0424FB218FA8BD5CE039E2B78C2957E16EC791ACE44EFDD286192F820962EAC62F9A6F9A9680D30A22E77E4DA55E68D82F0D887E5A234DAE8DB23B073F72B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.............v.F.6.*":..f.&.Nf.....N..$N...b.`.$!&...%+"g./v.y..(....v]..J.g..JD\.u.k.w...IU...&7iI.i.-...F.Ip].*~.x.......Ky........@.T.....|.\....|.Z%.m./........Iv..F..xQ..E.e.U...2.....dY,.k...U.......+*.F"..'/.(...:.N..O..D....<.e[.'uq..-....&..e...hr........n#..PF....e..'I`..I.....[.-V.~P.E..0.e..E95..jOtI..;^J..xs..(.....n.7..g......|65}.m..5...7..7...../.`.Z..m...Y...K....z.b;..]..`...t],.+9U?C]8..(......W..t......0.IW.W..m...O.e,w.J....6.......^..0.".C'.}xSd..oB.{.%...K.9l....U}-.d4)...`PF..u(g.\.Q.V.Go..xok......VWx....,T.uyg`...z.~C... .9....=m...}\...#G.$6j.<..Mv.8......k....i..'G..I..[.....V.....Yq=[.[...f..d....W"...+..!.j.%c*.%..80s....!..I..a0..ZV. ..p._\<.]\T.8.g....p..|.E..0...~O.....DRs...n.F....V...U.V.,i>...95L..I....*ne.,.$..,.C....&z.M.8........~..>...B..K..3....,....[.c.?<..0....T.D#..4.l..nW.{.V....v...Qp.[.zaA.t...f.W...1.T....Nf.x....4.../U ........u....o..*+...H.Qep..L.j..y.O..ds]..L.>..2...f+../....l...c......N
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):448
                                                                                                                                                                                                                                Entropy (8bit):4.845391972627546
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:tvvJSSCP7izW983ex2x6rRt7RFNLHmx1D2:tXJSSCP7izneYx6rRt7jNLHmx1D2
                                                                                                                                                                                                                                MD5:88AD4932ED76CE15AA1EBFDDD1C20AF0
                                                                                                                                                                                                                                SHA1:CC5358ADD4C962E8903F515362474BD92C2DAF21
                                                                                                                                                                                                                                SHA-256:14E8E481E7AFCAAE3200F172BD49BF7146EA2A23D3FDF0BA71D5FDBBD0C8C5A4
                                                                                                                                                                                                                                SHA-512:91AD18657613236E049D1CD10205914DAA639480AD09DABA28F067BCC7C1E30E0B5CDB478341D2F472C2CC6F3028E490BA868B4C2B05DB6ED07F93A8427C0774
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:<svg id="Layer_1" xmlns="http://www.w3.org/2000/svg" width="727" height="512" viewBox="0 0 727 512"><style>.st0{fill:#fff}</style><path class="st0" d="M264.5 266.5c-2.6 0-5.3-1-7.3-3L3.2 18C-1 14-1.1 7.3 2.9 3.1s10.7-4.3 14.9-.3l254 245.5c4.2 4 4.3 10.7.3 14.9-2.1 2.3-4.8 3.3-7.6 3.3z"/><path class="st0" d="M10.5 512c-2.8 0-5.5-1.1-7.6-3.2-4-4.2-3.9-10.9.3-14.9l254-245.5c4.2-4 10.9-3.9 14.9.3s3.9 10.9-.3 14.9L17.8 509c-2 2-4.7 3-7.3 3z"/></svg>
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1841
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1001
                                                                                                                                                                                                                                Entropy (8bit):7.765788331707511
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:XHvzd3ccGgt6H1eXHNVbBCb1i8wnBelmp2gRcZSp/p5V:XzGzH1E0R0elmp2qcEpx5V
                                                                                                                                                                                                                                MD5:370EEBCAC6F4E1BB43C68041992DF9CF
                                                                                                                                                                                                                                SHA1:1A748C6BE881AA30345CA198A59AEB3E23CFC61B
                                                                                                                                                                                                                                SHA-256:64AB0684E125E78552888A94E0B6067C285107325BBAC81EB2071A1E85E61E55
                                                                                                                                                                                                                                SHA-512:138537E303A6BEF2BDC3A55723948184BB1381A7DFE5DD58ACA7FA5938DBD119E7558B1E8B39F0A329865F87E41101B10648176CAAA45116A8AC55CB38AF26E6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:...........U.n.F.~..^d.4}...u.$....u1`...#y..!v.t).@^...V....N%."y...Dn.\z.H..|3.7?.C.....-X..D.'7B..&.....J..1......0J.}r[._c1.]f...Y+.f..F'.k.].bX......_.~....3m...ux3}.#..)....#....'..h.e-Z'.......E/......L.1.WB%AAGy..,...........5.S......v7^....b0...w.ids....B.EIRB7...hIB.D.w(Y.0,Q.....T.H..!..Y.?.*....=.Gl=.4#.z..$...G{.7...7.g9.K.'.8..... ........x..*...j........(...3'....HZ...,...!....X...u.H(a.H>.H.=.a.od.*..._{..N....).>W..s...v..Z...Y.o.j.....W.P..F...xo.6....i.a.....X..vo.x3-.+.])ZVHp.....`W...P0...A..d .9[....ez.............X(a...;...&...;.....Jk=...j.p7..zf.........=.Z.n...X....T@'.,.M8.?...L...M.){.z.....@.a5,.s"~..d\...qI.....a.>7.e..&......hn(j.....s..S.I.....n..,.[~...fJ0...O..O.E..g.[?.T...(h.-........{.6Jn.......8...oB.....a...k...oU..c...8.S.1..A-Y.'%..[..a.....IBK..8..M.k..*.kt...9....K.Im;.S.q!.'...>k...T......IA{C..i.c.....6.G.&.6t..@9.._5..'..F..:l..v.l......^.:...[t.....0...A...}.&..3.c%....?....rw...c.u.....|...1..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                                                                Entropy (8bit):7.763070742901299
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24576:qTBKtJYRnlnY4WSvcw4MyxLAXtWa66lilZ/THDPUCp19rC:qTBwJcnlaQV4MCAXtWl1DPUCp19rC
                                                                                                                                                                                                                                MD5:33BE7DDF57E2C13F597F8C2F9F206DB5
                                                                                                                                                                                                                                SHA1:8D3365D2CB6FCDB5540D7F9FF2849E8DAB03EF30
                                                                                                                                                                                                                                SHA-256:8C92CE0B4BFA72FD9D6D8FC23E3A5F973BFA917A06C5575A9A5AA5470AD2B799
                                                                                                                                                                                                                                SHA-512:64D3330EAF3085B2480BC6D5BBF455814D99FA3097934F277384617A8582899877A79A3F11C82F43E239D70299F53BF33021FA2F8B77D9504A9D311E9DCAC643
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://pfrjyelniz.mncdn.com/themes/ankara/videos/karsilama.mp4:2f8263da18ab37:a
                                                                                                                                                                                                                                Preview:C_J.fg.".$;............*......'.?WzA+o..r#@./....E...Y...).B.I....6..}.1d.H..B..E.o.7....G60 ...m...}]...}O.T..&....G.....j.e....I....Xa......g.......Em@....s...jNx.@2.......pP&.h...:K.4.;.@...Vg.. .a.../....J..p>..}...._...R7M.m....u..x...k.;.a...7...Nh.t5dI%.;%.....FX......7.].......Z:...t7ARu.`.kXt.$..X`.Dn=...Th.z.J-L......%/E.ik2......w.V._a.K.o-....g.u*..\.6.x6....^.. ..z-.y+ .v.n'.....t+.mD.#V...5..1PZv.c.._..c..r.?5..`.}..+#..C..un~....\l..!WP...6.qW....kbp>.........4#........6O/.x.>#...)...*Dv.........%;...]..#wC...s%.{#..y..e.....yD...S.....P......=.O.._eW...f...|:.S.p.9..f.........dh....-.)..3.72(.......}.Y..*.}a@...B/..f......rU..z.........J.........c..wA.8...)s;..}F..X..x.;Y#....*c|.q!Gc{.?"....j2...*\xV.@...;.u.y..X..-.2.q.1=9.C..;.j.cM ..wt.......J.2.f.QtY.....4.u.E...A.<.n?.Fph.]...`b.l.}*cib.c.0..7..F...@&.H....!.t~..O...T.t.~ ......+.........!%_(...X]U.%..Bs....7..,.a:.N....X...Te;.D..8A;Z...3g2...e..>....1.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 27074
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):27102
                                                                                                                                                                                                                                Entropy (8bit):7.98535580745746
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:BO54jgR0rMvdOm+1JFoTtr8871qd8YI01:U5lvdOzJFu8Wg
                                                                                                                                                                                                                                MD5:F2EC95C3BE89F848682232184D842355
                                                                                                                                                                                                                                SHA1:37ECB2293E3CE7E36262ED7475807B1E66CF7D69
                                                                                                                                                                                                                                SHA-256:58CB4388A6D1265515030E4D52F357DC3EF48CA7E904C0803FA42FF4047191B9
                                                                                                                                                                                                                                SHA-512:DE2F0FBF7BF8C44A23B77BA6E26C7028AE277BA945C2E35EBC1AEA4CDE929AC41B23CD2AA2DC2712B8825E0183E2BD295651C0733F0BE6B8E2B1839FCC6C8112
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:...........,@..PNG........IHDR................k..i.IDATx..}..T.v.....,.KX.......DD$. !H..DD$J.A$....H....(*AEE$H....T.......D$..("AB.......~...n..U.{L.g.y.C..}......'...N.>.......3.o.od..+..l?.......8...}_w\.<.9zE.+..2yE=.......o.s...^{.......d.....>..... ...|..qo.x#.s.}..=.@3.x...Zd..[....[b..i3psu/.cL...NX6X..D. ....d.&...6.E..D.._.L.c;.l... ....L.\[..b..`&.B..h'....OL........{.c..j&...PQ.I...U.d .|_e.[.S.S6.mr=.Ig2.U.@.f..e.s...4*.b..,.hU....|y....*....k.u.L.Au.8...:.0.....,..\.....sGt.....5.L.%.PQ......@6.I...5.e...{..7Q....8FT.N.l.g.Uh...d.d'+.t..m\...~o...L}.8"[kh.rd;.m&... ..EMt.U..*.Mb.x.D...Zau.....M...{....\q.s.I....[....Q...wM..l@.. ..w". .....Y...`....`. U....z..Y.O..3..j.4=..oU.....:...V%.....Q......i:._...L.......&.x.F&.......8n..[..g..j....*.(*.1.uM..7>N....r.Zb ..e.m]?..;.et.T.d.......$.C..(............L.[.7.1q..N...g..........zr....@.cGa.2+.sWt..&...Y.0.-..G..x-..e{.q&..a..'..d+t.g.B........&.}.1...Q..7..m.].j.....@.5.L..5
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):21006
                                                                                                                                                                                                                                Entropy (8bit):7.931601986915281
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:8vYAZLr8UoSxgpO4OLHcMg++jiuaWavQH1zqUCgorr/vq73HP:oYAZL1Nxgl8Hr2Wy1zqmU7vq73HP
                                                                                                                                                                                                                                MD5:7B7727391FFE2B6A11B9E47B5D366C5C
                                                                                                                                                                                                                                SHA1:C335D4FB2F7FF011C3CE0B424ADBE83F914A93AF
                                                                                                                                                                                                                                SHA-256:E2349D199CF6B9AF333B7005DA2A78AC622A7138AA0D37BC9C8EE412E6555692
                                                                                                                                                                                                                                SHA-512:65699981F29E2ECB05EB44F53B54620F5EC534F47175BE3A7BE892CD97C15B2C4114BCB0C80CF3C5884164405B9E08C56E8A64E04A32E36E7EA7D82800F2716A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:1FF7DEDA3BA211EF9D7DB8AD388376B6" xmpMM:DocumentID="xmp.did:1FF7DEDB3BA211EF9D7DB8AD388376B6"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1FF7DED83BA211EF9D7DB8AD388376B6" stRef:documentID="xmp.did:1FF7DED93BA211EF9D7DB8AD388376B6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.O....N~IDATx...x.U....l..C.!@....;.....J.DP..6.;......H...{o..T..l...lB..d7.-9......;...[..X.E.....<..P.....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):219
                                                                                                                                                                                                                                Entropy (8bit):5.128288772183589
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:tI9mc4slzfLOUaFU+QohjPfuWR69b4HpzPv3b:t4pLODdhTfC6HJPT
                                                                                                                                                                                                                                MD5:61C5DF75F94807B836E50EEFC8CB10A4
                                                                                                                                                                                                                                SHA1:DEDEA27E714044C92A951D74517E4DE56C7DCC03
                                                                                                                                                                                                                                SHA-256:74A6B8A70817F1A73FDC204E21247F1E6EADA8ABFF715CBB27EABF12AF9CA310
                                                                                                                                                                                                                                SHA-512:204A7BD06CE5CF4470617DD81CCB92E6D54EDAF94DFC4488FFE551BECB54DB82002287A5D485DE9E5675932773C4D2F50BD367FE2596BB7EEB8AE8668EF4DA3E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="12.43" height="57.8" viewBox="0 0 12.43 57.8"><title>breadcrumb-lright</title><path fill="#fff" stroke="#999" stroke-miterlimit="10" d="M.47.18L11.89 28.9.47 57.62"/></svg>
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 19020, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):19020
                                                                                                                                                                                                                                Entropy (8bit):7.988126115691732
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:KsIqAMbai7M9bU1Zw+vmMhkpyGdL786abJKK4p:KsIqAMbaoMZU1S3MhkpyYL/abJKDp
                                                                                                                                                                                                                                MD5:EBBF9284AE822DF4A26E536208D91832
                                                                                                                                                                                                                                SHA1:8616631C78C4BC063BF7080403A55DDEA1C0423E
                                                                                                                                                                                                                                SHA-256:1F634D0016221534CB3F7A6F0A369972D44CB2B5F7B5B17C70144BE47791C882
                                                                                                                                                                                                                                SHA-512:14D0061396065BC0EAAB59D856F7F3741B2CD4C6B311FC96B50C3E6DAF4E484494D3E774F2E0A00927D56F1C9B0AA2074EED2316A3F04182D45436D83C7D4173
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sMzZCDf9_T_10XxCFuj5-v6dg.192.woff2
                                                                                                                                                                                                                                Preview:wOF2......JL..........I..........................d...,.`.........../..4..6.$..d. ..@..8...7..'u@w.......6..v.E..y$.>.Qv.....l.a._}=..l..j.V....-j...5h..=LHXSV]...1.\."%.b7.ppp....3(.q..;D...Ek..+........qm..A.9TR."...F..L..[xh.?b...;y.v......9.L.S.?Q..A...^...6.'9yy.k..s_w..n..E.e..L.8&..........V....].[..S....Tte.....&L.;..hk.(.....e....E=I.1..=.y.A...!.J.t.(....9..?...N..J=(...6*!*.b."l0t.....^....s.]....$Rd..BY.'r...9..a ......\X....T......c.-?../..3p...I......2....Fp.........U!a.L.D>w....$....~`z.....*...}k.!.|V...}E...DB.U.@..<......`l..5.m4j..../..1...r..U.;...;....&v.....6.g.... ......C.H...p..i...^g..2->N\JLIU[a...W..|p.%.tWS..Y.u...4f.g.....SYKg.....V.o...... .,......o5!......K.:E.N...=3.A.7..^..l.#....d..C....#...b........C...e.l.........!.....I.?S.T}..b..W.[.Z.............U...e<.v1f....k....~.Z_....C..[..R....~...c..(K.)....M....3...y]....$H..p..p.M..Ew..U`.BhB.D.=+.-..R...?..B.aj.%.-...;..d....|.n...d....[.d...x..[..j..ro1H...........%..6
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1390
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):789
                                                                                                                                                                                                                                Entropy (8bit):7.7467586032488605
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:XNZNajLLmdu+FucyFmnKyOLhMk3t7UPYNOkTq4+fMS5ZS:XNZEnUbucykK9uA7UPYDTq4+kr
                                                                                                                                                                                                                                MD5:3EA3F1E5F82E79F1BE8A4B360A52F696
                                                                                                                                                                                                                                SHA1:7A56245D09112B444BE4B426E0BC466E5C17C577
                                                                                                                                                                                                                                SHA-256:F9F70948030E8E2F2E4A973E313E33B802FA3860CF8BC69E1B2C64AA3932A1AB
                                                                                                                                                                                                                                SHA-512:BF6DA446E12B69A7824EB64DC491385D46818B0184F44A60AFCDE86A03C6F9E6497B6724E2DF30AC5AECCFBEAA84706B7AF0E085313E0737C1EF0A11835B8096
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/js/es/ajax.1.9.5.js
                                                                                                                                                                                                                                Preview:...........T.j.H.}.e~.......H.L(.ni.%..K.a"]Ej..u.*.Q.P}.>.^.?..Y0F..3.{Y..sh..Y..&<...HJ...!N.......[..j.3&J.6....z|u.q...+.y...4../.>...k...AdFk....(@.}......rz..<....I.......4...,...2v....r..h..s...Sm[W..{.Z.W..0...]@g&.<.RY.#..._,.b.3..l6.y.\^...M.7.t..a...M}h.a1.<..-eo.*... ...G...L'....*.k.+..o..m.J..u.v..ps.9l.|.t...RB..DOVr.....???..=....a}UpvQbS{5!.,... W..5..R^.`I..Q-....?.........j...p.Y......0R.$.#...HT2J...T....J....Q^.=.p....B......}.B%9l.)<....8}..-\..... v.J0...:.'..G..4...A.....@^.4..A...f...e1.oM..Y}_.3...r..OV...4..Xa.1[n....:.-b...L<t..U|..n.P..?..AW5.A.'.*dw...@}...#[.U..C~t...k..am..D....I^.&.F.....C..Z....7#..H. ...B5..Y0c......oO......U..Py~.\.~......E..f..y..v.....dj..$.....T...i.m.......`..2...o...n...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):21006
                                                                                                                                                                                                                                Entropy (8bit):7.931601986915281
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:8vYAZLr8UoSxgpO4OLHcMg++jiuaWavQH1zqUCgorr/vq73HP:oYAZL1Nxgl8Hr2Wy1zqmU7vq73HP
                                                                                                                                                                                                                                MD5:7B7727391FFE2B6A11B9E47B5D366C5C
                                                                                                                                                                                                                                SHA1:C335D4FB2F7FF011C3CE0B424ADBE83F914A93AF
                                                                                                                                                                                                                                SHA-256:E2349D199CF6B9AF333B7005DA2A78AC622A7138AA0D37BC9C8EE412E6555692
                                                                                                                                                                                                                                SHA-512:65699981F29E2ECB05EB44F53B54620F5EC534F47175BE3A7BE892CD97C15B2C4114BCB0C80CF3C5884164405B9E08C56E8A64E04A32E36E7EA7D82800F2716A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.aliadenibasvuranli.com/images/db.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:1FF7DEDA3BA211EF9D7DB8AD388376B6" xmpMM:DocumentID="xmp.did:1FF7DEDB3BA211EF9D7DB8AD388376B6"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1FF7DED83BA211EF9D7DB8AD388376B6" stRef:documentID="xmp.did:1FF7DED93BA211EF9D7DB8AD388376B6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.O....N~IDATx...x.U....l..C.!@....;.....J.DP..6.;......H...{o..T..l...lB..d7.-9......;...[..X.E.....<..P.....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):5593
                                                                                                                                                                                                                                Entropy (8bit):5.047913948463499
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:+xBUX3o4zWAGIir8oyc4NHMMUd08CPGxEq3csPjiF5UFn+Si3P+4gKsEcAPjitC/:+3UX3o4zOiQLXcg2p0h6
                                                                                                                                                                                                                                MD5:04368EBCDDF48780020E6A9474B2E84B
                                                                                                                                                                                                                                SHA1:05082862E9621937837C49E283A9635FB4D10383
                                                                                                                                                                                                                                SHA-256:F84A653FEAA840DE88D94AE810CAE00BCE31D87DA86139199F99F0969334862F
                                                                                                                                                                                                                                SHA-512:EBB9F07582DF719651E4E738700D73D15F5AA5DAE9FA8B82810DD11BFEC1E0F2394F0DBB15DFF659E9AE68807C1A6059B5B41BB73129BF1D1FF2952253BAFE23
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/images/banners/type-socialsecurity.191.svg
                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 800 400"><symbol id="a" viewBox="-86.1 -86.2 168.7 170"><path fill="#FFF" d="M14.7 69.2l1.7 10.5c.3 1.9-1 3.7-2.9 4.1s-3.7-1-4.1-2.9L7.8 70.3C-37.2 75.7-78.7 44.6-86-.5l-.1-.8c7.2 6.6 17.3 10 27.7 8.3C-45.8 5-36-4-32.2-15.4c6.5 8.7 17 14 28.4 13.4l-10.3-63.9c-1.6-9.6 5-18.7 14.6-20.3 9.6-1.6 18.7 5 20.3 14.6.3 1.9-1 3.7-2.9 4.1s-3.7-1-4.1-2.9C12.8-76 7.4-80 1.6-79s-9.7 6.4-8.8 12.2L3.1-3c11-3 19.3-11.3 22.7-21.6 7.1 9.6 19.2 15 31.9 13 10.4-1.7 18.9-8.1 23.7-16.6l.1.8c7.3 45-22.4 87.5-66.8 96.6zM58.8-4.6c-7.4 1.2-15 .3-21.9-2.6-3.3-1.4-6.4-3.2-9.2-5.4-2 3-4.3 5.7-7 8C15.1.3 8.2 3.6.8 4.7s-15 .3-21.9-2.6c-3.3-1.4-6.4-3.2-9.2-5.4-2 3-4.3 5.7-7 8-5.6 4.9-12.5 8.1-19.9 9.3-6.1 1-12.1.6-17.9-1.2 1.8 5 4.2 9.8 7.1 14.4C-62.7 35.7-55.8 43-47.6 49c8.2 5.9 17.3 10.1 27.1 12.5C-10.4 64 0 64.4 10.4 62.7 20.5 61.1 30.2 57.5 39 52c8.5-5.3 15.8-12.2 21.8-20.4 5.9-8.2 10.1-17.3 12.5-27.1 1.3-5.2 2-10.5 2.2
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1474
                                                                                                                                                                                                                                Entropy (8bit):4.129967052610417
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:t4ReF0L3TXGITYnAj1MLqbRZAS9LsTtfvjKhddqDv0jrFdyiJkRjsuNDe:Gye3bGGYE1MIQtfvLvObJYJo
                                                                                                                                                                                                                                MD5:069D041EF7E7BABB50DF43F5DC757B50
                                                                                                                                                                                                                                SHA1:A5A3914C5DFDAF800C2C9AFB4EC259BB061DA915
                                                                                                                                                                                                                                SHA-256:01B5891C6A2B09471998F28DADD7BE48EF29756CCFA5F17C3B71B39A8C26CD05
                                                                                                                                                                                                                                SHA-512:747C6AB2D6D2272CB0452416D51C560DBAFE7AAB7F613C6B5D6E36C87BD3675D080FF82486449044075FF470E532D891498C556E0ECBB5481AFC6404823C2200
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/images/helpbuoy.191.svg
                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="86.52" height="86.52" viewBox="0 0 86.52 86.52"><path d="M25.07.01c-7.34.12-13.62 2.52-18.06 7C.68 13.26-1.56 23.34 1.1 34.89a51.53 51.53 0 001.81 6 41.18 41.18 0 000 4.69 51.8 51.8 0 00-1.81 6C-1.56 63.12.68 73.13 7.01 79.46s16.33 8.57 27.88 5.91a51.86 51.86 0 006-1.81 40.74 40.74 0 004.69 0 51.88 51.88 0 006 1.81c11.54 2.66 21.58.42 27.91-5.91s8.54-16.33 5.88-27.88a51.68 51.68 0 00-1.78-6 40.67 40.67 0 000-4.81 51.45 51.45 0 001.78-6c2.66-11.54.45-21.58-5.87-27.91C74.8 2.26 67.96-.19 59.98.01a41.86 41.86 0 00-8.34 1.09 51.59 51.59 0 00-6 1.78 40.68 40.68 0 00-4.81 0 51.61 51.61 0 00-6-1.78A41.83 41.83 0 0026.49.01c-.45-.01-.93-.01-1.42 0zm-.25 6c.82 0 1.67 0 2.53.09A40.22 40.22 0 006.04 27.45c-.44-7.11 1.59-12.6 5.22-16.19 3.16-3.16 7.73-5.1 13.56-5.25zm36.91 0c5.83.12 10.4 2.06 13.53 5.25 3.62 3.62 5.64 9.11 5.19 16.22A40.22 40.22 0 0059.16 6.07c.88-.05 1.74-.11 2.56-.09zM40.26 8.92v11.56a22.8 22.8 0 00-19.78 19.78H8.91A34.56 34.56 0 01
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):421
                                                                                                                                                                                                                                Entropy (8bit):4.8999751542741246
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:twonUEAmc4slmECTIa401aiOLieGbuzYaAIpt8u3JYIjiGWsiudSl:t9nTAIXIibeHzYjIX8Aikiv94Sl
                                                                                                                                                                                                                                MD5:66E81090860E80B63FEC413E839A557C
                                                                                                                                                                                                                                SHA1:6B3B9456D5918F04F05ACC103AB2FD28F559A514
                                                                                                                                                                                                                                SHA-256:10C9A8637ED09054EB48B4F8A2953810595010246FE43A64BE346FB782D6F59B
                                                                                                                                                                                                                                SHA-512:27DD13B63416FE06DE6BF311AF6AC839F001733C2D818F86D28F4E66F0F8DE7A49CBF42D5D9943E89FA9B0D7B38960CDCA415DC024A43DCF2DFDF7D868184FA1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/images/form-warning.191.svg
                                                                                                                                                                                                                                Preview:<svg height="128" viewBox="0 0 128 128" width="128" xmlns="http://www.w3.org/2000/svg"><path d="M10.922 120c-9.73 0-13.711-6.799-8.846-15.109l53.078-90.658c4.865-8.311 12.827-8.311 17.692 0l53.077 90.658c4.866 8.312.886 15.109-8.846 15.109H10.922z" fill="#FFA500"/><g fill="#FFF"><path d="M56 44c0-2.2 1.8-4 4-4h8c2.2 0 4 1.8 4 4v36c0 2.199-1.8 4-4 4h-8c-2.2 0-4-1.801-4-4V44z"/><circle cx="64" cy="100" r="8"/></g></svg>
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                                                                Entropy (8bit):7.7064859020306375
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24576:mAtRtm3EglP539fghcDYwkepJt460eKAdKAS5iTW47b:mAte3BQITvceKAdKAQiTh
                                                                                                                                                                                                                                MD5:A011628DED773D252E0344B309BB36DC
                                                                                                                                                                                                                                SHA1:653E3F20E186104099855BEAC36491F9D9AF2677
                                                                                                                                                                                                                                SHA-256:672C9C96AB93898D1FE9E9C7858A5872A6DC6CCC93169FED21616270DE563B69
                                                                                                                                                                                                                                SHA-512:82A2ADDD076509BD72C8BB5ED5905DF86B85FD414992A5263C48F6BBE6AF6E04722BC1484B62C76D906B0DBFDE7A96CE6F767D5B2D10E521AF96BBA00BEB2203
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://pfrjyelniz.mncdn.com/themes/ankara/videos/karsilama.mp4:2f8263da18ab37:1
                                                                                                                                                                                                                                Preview::...<g.....o.WZ.[.5..+W2..=.K.)....[..:x...N"T...+/.bcb.)c...$.8.....|&q.I......b........q..U.o$TTT.,..UU.r`..X..J}...l...e....1.....b[..w._....O.u....f.^r...\....<[m.h..f........R^/.=0.b..o....+.kr.B=...8...N1..ca....%.N2O...Z....&Cu5...T.W#S..g{.".S-......<...*..Q. .~.....u.[..L~lC..8a....4..E...s...I@6]..'/H..w.b..,..Y..'0?4.......W..}.D.r..]..D..........%....R...@.oo..l.U..|t.D1.+.@v.`E.z..S..F..-.5.....b...bJ.....2i{....JuZ......,$.B...]k...S^.W].sy.@.....m4u~......Kp..n.p...|.iX.A..Q......^.aU.n.y..-..gt....Kt..3.....9.Z.:E\.xW.^..1.......t......t..O..Y+....M.K,.Lw.=D.U..:?.....k.'.<.}YH.4nv.U...3.O../.!..>.._.!....I..s.....vnX..Y........z.z}.B..8.qj..x...g..c..s..%....U..*A.~...rW....Ex8i...Q*d.xo.9{...w.+.:.\...`)y./%.U_......s#.F.ej...o... <...-...n.F.v.t.b..,8J.r.....Aaq$....u..^.......:......].z....<s...v=.).3 .`.Ab..]Q.5.>...u."......7.;.x.....zVB......k.../a.|$....>,....B..."..2"O{>G......T.!]p....T....Q.........}o..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):21039
                                                                                                                                                                                                                                Entropy (8bit):7.912557533867443
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:ohoLORl62Ah7hJgXE3ZR5/Ox5E9w313NMtfVSA9LRWxTtLbU25qR:MRwVhbgXsZR524udMfVS2LuJLbB+
                                                                                                                                                                                                                                MD5:A61BFDEA9D4B892F2FB1DA16C3A01D1C
                                                                                                                                                                                                                                SHA1:E7A25F3F084DC3B78F4C6A280A8E5B52C1EB8604
                                                                                                                                                                                                                                SHA-256:7C679B32D9F11CC98BD7BEA1E733F77B50E054F5DE6DE146D1B329E698B3F6B9
                                                                                                                                                                                                                                SHA-512:FF6732552C4A27D97EDD3A49957AABA630213D162BA8BE47EEC56098A3C4A13B81C38F003D47D228189D3B8992A490F30BC59F39771FFDEB082940AED6E8E217
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:400F88F83BA411EFBCA8AFA12FCB4154" xmpMM:DocumentID="xmp.did:400F88F93BA411EFBCA8AFA12FCB4154"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:400F88F63BA411EFBCA8AFA12FCB4154" stRef:documentID="xmp.did:400F88F73BA411EFBCA8AFA12FCB4154"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.if...N.IDATx....deu.........W.A`d..".cP.0...\b....5BD...............(.........O.{.Uw....[===U.=.t.}..=]}...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):17440
                                                                                                                                                                                                                                Entropy (8bit):7.889352899445657
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:HBhZEcgFX09GgqL+bNeaAoZNTyfLrFSpySkEJIb:h3diX0iyJzAAMLJ5Si
                                                                                                                                                                                                                                MD5:6F3C6159AF9AC594A667CE3580C708BF
                                                                                                                                                                                                                                SHA1:4E75AC77BAF238D66D0A68F11FD538FE89B0B940
                                                                                                                                                                                                                                SHA-256:B07937888536A6DB554AA47F37E7639E322213EF18205925BE9BBADA6B435DA2
                                                                                                                                                                                                                                SHA-512:72212511B3AF4138A6BE5866561FCBF9B5230BEA2C98C7DA3B55821845A9F54FC915B6AEC2A7AD7F83DDCE035F92CE704DD59AD5512B41D31943A2F61A5A63F2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.aliadenibasvuranli.com/images/ab.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:ED1B00D83BA111EF8EB1CF33F14ECC9D" xmpMM:DocumentID="xmp.did:ED1B00D93BA111EF8EB1CF33F14ECC9D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:ED1B00D63BA111EF8EB1CF33F14ECC9D" stRef:documentID="xmp.did:ED1B00D73BA111EF8EB1CF33F14ECC9D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......@.IDATx....eGu.v8..t.4.....Id..D..........D..b...>...y.6|.&g.D.....5XF`@.....Bi.fz:..C.]..>=....>=3=....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 490 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):20838
                                                                                                                                                                                                                                Entropy (8bit):7.975325407644906
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:NkpcHeeY9Gw6wXX//Bf6+7pd4HoIYST9WdjQQGEkrcqZuHr1Nnx8H:LH4sw7HBS8WDP9c3G7rcV1NxE
                                                                                                                                                                                                                                MD5:2FCE15C4543D9FB3CFCC1F5E7460F05A
                                                                                                                                                                                                                                SHA1:B692621ACD961D5AE266D6E5AA0315E29E0D4C6E
                                                                                                                                                                                                                                SHA-256:76711C7AA210B5501915B07992EE96E2D9E3AB60C4B77328079C86A28656147D
                                                                                                                                                                                                                                SHA-512:57679C179EB0035327681408504C01FDB44A512AF0994A1ED5384275AEE9612F8F956FDC4B1C28E63E0C8CE9B8C820653D3EFF821BD23C6812C93BD8CDD1A189
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR..............u*.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:A47D62923B9E11EFB120EFAB582B4F81" xmpMM:DocumentID="xmp.did:A47D62933B9E11EFB120EFAB582B4F81"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A47D62903B9E11EFB120EFAB582B4F81" stRef:documentID="xmp.did:A47D62913B9E11EFB120EFAB582B4F81"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.B.^..M.IDATx..].......r.....h.".Q.b.;..bK...c...h,...[b.]...FPQ.{....k..E)...^.....7.;.o_.;...Y........~..._..a
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 9972, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):9972
                                                                                                                                                                                                                                Entropy (8bit):7.979081490227736
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:RMVl8fOWNyUVriWrxTDP8zJ/L4f0rXsBw2MuckdAQUukcB7:R+8frNXiWrxEJMf0TsB6uHSelB7
                                                                                                                                                                                                                                MD5:54734C4538A8ACE156DA21FA69C7346D
                                                                                                                                                                                                                                SHA1:77CB8A43290D748E3421D40DC79AC16046FEFC1F
                                                                                                                                                                                                                                SHA-256:AD13B3FE0D7FFEDFEF7B0495F001577CEAFCF0DA1691CCCD060CE8171137E7B7
                                                                                                                                                                                                                                SHA-512:528529123728B405A6EE4872EB4C0A689DB4DACFB37DF5C64D5A3166E56615AAF42964C3CC91F5D89F967A1C2D12C6692E8DB01EF94B4B42FE945F155EC45808
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sCzZCDf9_T_10c9CNkiL2t2dk.192.woff2
                                                                                                                                                                                                                                Preview:wOF2......&.......I...&.........................."..`.,.`..@.........N..6.$.... ..8....K;..~.^..E......`.!..W8....t7..0J.W.f...7..?)..y(W..8.......Gh.\......s.}..@2.dRE<A.4....I.*.$bo..y.c*'r...;.99.0..zl&......q.E...Jg%.r.FZ... }.$.j.e...X...d.OT9P.!.d-..$d.i.QD+x4x..6....H.../.^*..5....)F7;.]..$E..g..K..1%.hm...!"!..W6..U......!7.C.r.9.f{.v...V..{.{.N2..;.tO..0.......!.....>.2#.i.e..?{.....r"........S.ce9[.a...._q.2...:.k..M.......M.e..1..A.cO8...d....Q@..2!..o.....X.............1@.B....3..`k...F....h5.P..H....q...xY.Z(.a.TiA....Y6.y..W.f..g......).7..A......q.:., {....A.BH...K..g.j.FA,q.d.&. .........@.tOd.s..8..\4....."........z!X.d.W..e.}...p.K.... !.....O.... ...en..F^..F9.>....V.\U.I.8.!...[. ..}F..P...H..>7.B..KjW...Q...;..LH...i7..:..'.Z...`_.o.w..#`..C.uo...I\..`z~.7...#....@../....1{O..t.L.p..\...p7f...*.f.$\...+..p.......C.U.U#......=;.K......KOC.n.m.......G......S=(u...|~.&h..E....wx..jo..>..L...;.3.......Jkr.*R.Q....e.p.u%..e
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):32656
                                                                                                                                                                                                                                Entropy (8bit):7.982439312682183
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:0yyyyyI5wF1mkgLRi9LijqFkGGXGsNlNsmT7vdSC0BtjIrDna2Hnca5wlr2O:xJgLRi9lFnGh8SvqBOr2AN5vO
                                                                                                                                                                                                                                MD5:25A8D00F2C4623645C0BDC34CC5D2CD5
                                                                                                                                                                                                                                SHA1:3B5F4A96A4AA0D97B7C5417A143E096051BCDECA
                                                                                                                                                                                                                                SHA-256:DC5171254B0A6FA9348ED3912B28E78FE25435998A2DDDEF4404A9629BB81DF7
                                                                                                                                                                                                                                SHA-512:A4BFB99C1B16EB699A410D4A7D20B0A5233DB9BE8E605A9A31BF25DA6BF48D6BF22A35374F78DA87F8D1FC653480C7A89EEC7DEF97F20B790B296C03D9755138
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.aliadenibasvuranli.com/images/fb.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:62F7E7BD3BA211EF9DF5AFB53C00CF04" xmpMM:DocumentID="xmp.did:62F7E7BE3BA211EF9DF5AFB53C00CF04"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:62F7E7BB3BA211EF9DF5AFB53C00CF04" stRef:documentID="xmp.did:62F7E7BC3BA211EF9DF5AFB53C00CF04"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>2.....|.IDATx....\U.7.N/s..^rS.!.. @........"X........Y>....x...>.DD..)RB..Z....^nn.S.~.....{...)..x....s..{..Z{.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):21839
                                                                                                                                                                                                                                Entropy (8bit):7.951494336144993
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:jEABwauk2Ayj3JRxO8MoSzbtt/9zU97jff+Ce4Dc2dSyXFfvZ:jEApN2L3JRsVzbtti9nf/D5XX
                                                                                                                                                                                                                                MD5:0EEEF6FC5FDAD650B75BFAAAD6FD0940
                                                                                                                                                                                                                                SHA1:20422947BB9F0C1DA6E516845C942B9C7A837E83
                                                                                                                                                                                                                                SHA-256:4B9A7B3FCB8B552C10EFE5E88F768E47AB20A7769642A43A5E76096268ED21D5
                                                                                                                                                                                                                                SHA-512:41E86148A06B206432DA42020C37572CAA28B6A50E33EEF45C0D21237A66995A5E885F2963DFF8918018461E2CD0B38D3ED8B85B433F7C9E626DEF9034F7DE47
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.aliadenibasvuranli.com/images/ing.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:31789C753BA311EFBA2792131A2CD957" xmpMM:DocumentID="xmp.did:31789C763BA311EFBA2792131A2CD957"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:31789C733BA311EFBA2792131A2CD957" stRef:documentID="xmp.did:31789C743BA311EFBA2792131A2CD957"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.I....Q.IDATx.....U..WU..sC.3.$.I.. ..Y0;...c.9.A..1#.1"..(H.%.H..C.xcU}{..s...o..?.....:...^'...A..A....r..A.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):19133
                                                                                                                                                                                                                                Entropy (8bit):7.919951272425564
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:aAkkWvDwJMxMy1AorlXZEUVM7EGeQOOGqWnH0EurNVH0oACVWkwWPF7F:hWvDwJMxympE57EGeQO34NhC5sX
                                                                                                                                                                                                                                MD5:2B5F78D86EB14C8E1543563C3C354D03
                                                                                                                                                                                                                                SHA1:FFEC9AADCFA69EBECCDDA70AC691CE0C1BA18EC2
                                                                                                                                                                                                                                SHA-256:CCDEB1B3847BCC341019BE6B02FB925AC3712B1E0D4D230A42C762CADC9D0A28
                                                                                                                                                                                                                                SHA-512:BA18111CD061ABA360D8663C33E645958E1B1851E1924BE6D2C54A49E6B68BBD6C088655B09101E678C6BE25AFA379DC71B96EDEAF07F2FC2C990338C16AF95A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.aliadenibasvuranli.com/images/pb.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:AC36676B3BA311EFA98DA722AC398E06" xmpMM:DocumentID="xmp.did:AC36676C3BA311EFA98DA722AC398E06"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AC3667693BA311EFA98DA722AC398E06" stRef:documentID="xmp.did:AC36676A3BA311EFA98DA722AC398E06"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.~W3..G-IDATx....lEu.OU......D.d.P..]...D.A...h.QT....5F..w%F...........*.........:3=....?......[.=.....]..~u
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4508
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4410
                                                                                                                                                                                                                                Entropy (8bit):7.9540198026183955
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:dy6MI0FZjtrD55XL8yXgjiYp5pRTmhZFw7wn2/QXYBq:+FD5lL8hHpuFWwnnz
                                                                                                                                                                                                                                MD5:7D2CFBEC62591B78919D01D3BC7D2B60
                                                                                                                                                                                                                                SHA1:2C6E696F0E7214F4B5E13B47E8EDBE640F2AAAA8
                                                                                                                                                                                                                                SHA-256:0CF1F48AEE1E823739D1F958C14FB7E881C56A0974EA3507A447A917455E88CC
                                                                                                                                                                                                                                SHA-512:6AEB18871A41F74A7841431AF978FFCBC15C5D1027D774A1B717A6BA4D51BFBD08831D623613C5674C0981560B8703465BA5CE0C37D6DAC670A4644B2B608453
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:............?.........l9.BV.w.3C..ef..GVgGg..%..l!{.N.........>..........5.g........:.......4..M+...?.C.-t..?.+...J.0S8...l.7.....l..u@.S...>W.....<..m*.+..TWQ<?R#......P..H%................%..D..Zs].1...eG.5r.,p..;....'.g_......#......~..U.-.nt(..R.......Lr...s.Fj&...G....L.&.(g(xT.N...-....].Sy..Z?..+.FG......z].q...-...........d>I2ep..~.Y..x.7.G..l.t....HA.....g.U.g......Ej$,>..I..9...e.8...y..cL.q:.............~...W1.Y...!E.8..U..k.....E..!..Id...|dt.O.9.3,[...9@..@%.S..`d.Y......A$m....:4..%Z.?..r...G..E.P...f...7..\.......q....>.:*d..5..u.C..dy..^..."-*#G..[...=....".VYR.I.4$rb.UL..a......fV....>.f.%....'.......3.\...& ..j..D;c.R ..-.."/.r ......R.@.<'Q..)...Y.0..............B.....|Yws..+......2..O.8.o.;eE....98l..ZY....._..JX...F.....u.c..a..q.TD.....X....-..DDl...E7........^.vDJe.#..l1T...$..BO).B.....u...g.....@Ztt.Als.v..(Q.)...@..p.i&...T..-....!.~.l....I_..Z9....&@......g...2s.bd.{.o2..38..././OJau...P.f....HDL`....%
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 19140, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):19140
                                                                                                                                                                                                                                Entropy (8bit):7.9894394194585665
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:jRjSyWKtcgdIwmfii+4Tg/1RAhGneAhL6MckAMtRPNMBu14Ihx9lRJ/x:djSyPcgdIfTOA0neAcRuFkCzx//x
                                                                                                                                                                                                                                MD5:B2ACE7B9069352CE8287F4F9A6435E2E
                                                                                                                                                                                                                                SHA1:629E56AE923E5C9433A737A2BF968CA80719877D
                                                                                                                                                                                                                                SHA-256:BAA4939CE5526F6345842E8324EA0A248D0E139EEF54FE377492FD44A79803A5
                                                                                                                                                                                                                                SHA-512:104939A54931B7D32AC5A27531232FBAABFC51397E960AECB58961D85D80595805C330B68F52456A6E868DDCDE6888CC589D77FB61ECE00B4CDF4A4BC12C9B3E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sBzZCDf9_T_1Wi4TRNrZKF09E3HY4.192.woff2
                                                                                                                                                                                                                                Preview:wOF2......J...........Jj.........................d...,.`........L.....:..6.$..p. ..(..\.9...)...p-..&e.........V.q ..)....$H....7.E}....a7. h"..D......O\(.)..."6M.a..G.~./.......?..C..T.To...}.........}Z.v..^k...*.I...u.}.2;.......E.;=D.,<....zUIw.....0@.X1*&.o....V.%N..X....G4]BN3.;.XHd.....;...n.....pg...3s.;c.....#.!.$k...E.WI.......T.$.8.A.....M.....q4.../.#9.$.8.......q...#S"Z...P..!.:Sr.$;EF..<.M.5u...N..?.|.%@.3..DD_..8....R}p.B.B.{g.~{........a.7./ZtZ..M..$..0..t...3.TI.&M....~..p5..8..jR.c.j......vW:.D....4....3.q.V...`.r...$%.:.m.`....-....V..u...t1.Bb....c..WU....5....V..4..F....w..O..q..]@6.............l@.....(._M?.....f.............q.=g9.,.Y#......<.c...S...+.....t.. Q`$.aV:g.+../.aD......YYM...M#.0.I.a..&1.$F[$F4.....}.w..T.v+.N..=.&W..}.&.y6w..d...4...<+........?.....(.l5n.pv..p.@.=7@.W.e..y....1C..#..<.W>.Om.....n.-.^WT+N...P..&......%.&,$....x..j...=.. N.. ..o..7.Fr...0E.....c^.9............qX#W.bf...]?..{..@`..0..70.b..,B
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):89501
                                                                                                                                                                                                                                Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                                                                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 58494
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):20555
                                                                                                                                                                                                                                Entropy (8bit):7.988656152179593
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:VHrlCaJMSWaVIXOjJUeKCBEte7GypZKYIdenDiyHbn0bsSrydLs/MQgbFHwM:VHZCaJMS3IKUlxir+YIdojn4swoLs/Ha
                                                                                                                                                                                                                                MD5:14DD77FFA6B60F4F6B23BEA549C100B3
                                                                                                                                                                                                                                SHA1:EF1C6153CA9FD8E28A60A563908AA2AE81B1D6B5
                                                                                                                                                                                                                                SHA-256:B4E726CF69D7700AC621F03E4B1DF26A90877BB60A2A92022F29F9A4254D164A
                                                                                                                                                                                                                                SHA-512:0D321406AE226C1C3155C7CC29BC7DB8871DB4EFB184E9BD66B81451660202F78AA4D8DD5B3D2BCDB37445BA5B1F33B75669AD5B783F6ABCCEB9F2F151E37F1A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:...........{{..0..~.....%K....M...is9...wd.. ..E*$%.1.~....$HQN.{.....$0......`hMV...(...2...~.+..n?....I.s?5{*.H-f?L..Z{.......^.....N.Y/m4l>`.t.J...%...Y...^..U..|..(...k.J.,...u.d....j...^..................c..S}K....."...e.Y... X......x...*'<dc.I\3.}f...wMDG85..5...(6..<Ec....5Co.Lg.8....c.[.c.P.K..b..S.u....5.(L...o..........M......t.y..sL..5.b..c..s.7.)...k.b/.'......_<?..\.x......<..;.\.^.`.sQ.|R.~...4d........?k.<.y.l.M.q.s.W.s.;..Y:/..C..;..B.L.#.u.2./.9fk...>...)..t.....O...d.@.^....;....K....t...t~v........t~q._.h. o\...e.t.p..Y..#.......o....q.D.h....^....k^z.d...'<G!../...{..*..5......o,.3e......."c.y>.#.....M.;.I...,.(.b..Q..M'..?.... F.e.4.9.s#...Z...S.:....I.....Z8./p._z..&....b.k.X...0....le0S...L.P.%.....%)......+K[...Y.ap....^,W't.C'v..:..._..S..d...2..U..E.c.h"`4...x..s.`.L.o..Y............Z..t..:rI.Kg......*N.n.q.(...T.....r].q&......]..[...Z.....3.."...ja.....<t.T..x2...].SW..].F...g.....#....3X.>t.m..vD..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 100 x 65, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1708
                                                                                                                                                                                                                                Entropy (8bit):7.830713928204689
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:8TIpc2/qpiZlwvdLK//qkKTHNSs0+DUmHRXkGnCCDW5E:8sJ/Swlwq/qJNv0OHRXiCl
                                                                                                                                                                                                                                MD5:31018CE2616B1EC66B9F9B564E6777F9
                                                                                                                                                                                                                                SHA1:084A48869D228A78304E3487991F15E4C5037F50
                                                                                                                                                                                                                                SHA-256:82CC2D1333D933E88934525DB5F404C0194298618918E76D5A3DBB034C60CD65
                                                                                                                                                                                                                                SHA-512:4A357D27D9F52A135EA074DF3440B7403EB283AC6EAB44280F2D77808308325FBF2F5A15D1AC2225F4F4D71A89C426AEDA3A8C20EE51373C1D2C187DFDEFA09E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...d...A......]......tEXtSoftware.Adobe ImageReadyq.e<...`PLTE.W..Yc.....gh.......W.].............{.......S7....z.....).0....8B.............>.E..........[y....IDATx..X..8..BB..pK.(...r..uPg..9........tWUG.....A.e ....;A.....m ^;.Rlx[.{@...Y#V..w...#|..G.C...(eCy.b.....q......pE..tl...0.>....)....1Yqp...O..1k./.".ZY.w!.x]...;%(...%...]..}.......q.s\.n.t.r...^h...R..5L....@.d.s. .....SAp.Q.(....e...6!__.......wZP.z...gN#<|..b4|E:W:...I.)j..85.X\......w..S..q.o.sT..#e.T._A.......W......;.d...i1.Z%...U.....m@.$....L.K...KI.\..W....~..:4.)..A..%.SPS.,*<.......U.F@P..)F.Sc...$.Rq.....-.PR..V.1..W[a...A.U....~....&"?..L....$.V.A.......[.M....R.{.IB.......2i[...\.Vo.e...>e.....8..g ..Dx..... .C.Xd.H..s'..M.k...>6.....>M....=.^#.)@.W.....V..J...]{.$..~.....<f.,....(W1*..g....H...Y..C..U.....O..b.?}.c4.G.....l.@tA..Q?fww..... ....I...$.k..X<.};$.@<Z.Y.0.g2o.I7...d....<^..l..,.q.T|L.@.w..,&...O0q..2.$.p2..p.T......?;ow
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (65486), with CRLF line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):88351
                                                                                                                                                                                                                                Entropy (8bit):5.062430522430199
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:PXauZt6CbpdyIM4IkEhdGIwEh5l0yIAtSSyINlhcyI3ySEhtqyI6/cVtwm1O:pgI0kEHwEXI9IH3ItE/I9V+aO
                                                                                                                                                                                                                                MD5:E2A02F317DC3527D066DEA4AD44C27BB
                                                                                                                                                                                                                                SHA1:D066198D8727B79F2A0301EB25CA1A4E84B94EB6
                                                                                                                                                                                                                                SHA-256:22E0C76731E6ED6B8DF9FB06C8C9C09D1F08225167B037C08F88A595AE0A532D
                                                                                                                                                                                                                                SHA-512:073BA8A8170C0DC40059E7AFD6F2C575FDC317754F898FE2409929D1BDB87F590765447A4969910C2508D021EF9B4D5EF0367E9879ED93EF941784250670A171
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.aliadenibasvuranli.com/
                                                                                                                                                                                                                                Preview:<!DOCTYPE html>..<script type="text/javascript">..document.write(decodeURIComponent(atob('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
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 19396, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):19396
                                                                                                                                                                                                                                Entropy (8bit):7.98990513466752
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:zIsUcxllFWN07g5RU5tTIg1C1n6bTAm+WWsYCv9jhJQ0F2ro4IIqJA:ksUc3SH1n6wm+xiv9R2RqJA
                                                                                                                                                                                                                                MD5:BE21E759F9ABD15B8CEF68D92CEDC081
                                                                                                                                                                                                                                SHA1:84A2292A0AE289E26139F38470C50B9FD9ED421F
                                                                                                                                                                                                                                SHA-256:537D46273FE124BBCED2F098F26222FA3155741E9D76F906C3C39E7FA09BF6A8
                                                                                                                                                                                                                                SHA-512:5BCEEA1C31F944D77AC95406A484FDC5BF10A610784DD6568A11FD4BD0AE230D047B58DE97195816A222720671D056C3148332DDD6F89966737A2BC6B965C731
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-regular.191.woff2
                                                                                                                                                                                                                                Preview:wOF2......K........`..K`.........................:....V.`..>.."..4........4..2..6.$..`. ..Z.........7.cv.r...)41EQFZ+9..l. ......?%..QI......r.YIM...m....,.....26q.....w...o$.A...AsbF...B.$.M6..j.A.E.=.5...3.....W.]=S..CwB.w;..y..r&...3.1*.....zxb.C.ZQ*......]...ak.X..V.. -..f.k..P4I.?6#Y..<:.U>H....P..|.E_h...Gh.\....u..B.E`..H2.PF...Re."T...X.=..S{..v.......k.........iFJv:R..v.....o{CzZt.O..+..<@..t.:.bO...'"..."....F.....Q7..Y.9W..U..|..v...c.ijU+(s.=.3..O.....#Z*..a5.y.~............!.....F.LU.c.I:"<O`.j75?....A...,:...<.s.s......<,E:........f2..2.H.Z.,8q.y.^..P4~WTW....o.............t+2.Q..~{.|I..>.`@8Nu....6.j .........$.....G.....K.59...o.HId.:.$...%|.bw..........$E5.>v.29....#......BE....Q..~jJ.N.%...IB..j........R.3...t..se........b.D...|..QC.....1vAy.\bp.].Bu....DQa@*.y..s..sH..u.r..EW.Ek.q.}....v.h\e.Sr.....%...}._.L.P.m.q....=........X...Z......X%.._.?c.w.Z.5...U7.....D;..`.W.S...OJ,...........W.L........2..}.....SG....92..=>2.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                                                                Entropy (8bit):7.787626623464918
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24576:/5c5EMA2AmhLo4aExUCH7nrEVHsHS22kMp0T+zfU:Bc5EV/mhLo4a0UCbgHsy2u14
                                                                                                                                                                                                                                MD5:059B6ED2D847303E0DC2E4FD814D91BD
                                                                                                                                                                                                                                SHA1:F004895BAD27F618A7510C8FFFACDFEE014430B7
                                                                                                                                                                                                                                SHA-256:CD8A445E597FDCEC634E308E69F0362AC48A95124D4EA270F8651C80FB3B19C7
                                                                                                                                                                                                                                SHA-512:967B67F3E1B3DBE469BB11328F7120EB475619B49EB2B259B50511C54E6303FF7DFF73D047B8F2560BE43E67347DB9C16D32F4391E2F63EFF165F2B32A7B3AA8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://pfrjyelniz.mncdn.com/themes/ankara/videos/karsilama.mp4:2f8263da18ab37:8
                                                                                                                                                                                                                                Preview:F.E.*s.?...........k....whU`W..ON'./....M..Y.c.......S..VR.L..........>.kfj4..fJ......=.z6.@vQ.H...r}.....}D..r.......;.h.(c.e...j...gq|+%r...`.RS.H_[j..u.@.{.N..x.$.......2\......Ybm.....6#D2.X.M..\...F.h.0.....Z...wC....t7;..l..Z..F#..@...L]w.w../.XP...S.z..N....:.........3d.=yX..b.]...Bu...Q=...\.dtG.~.7....L.K!.....5.3...S &N....t...-........>..P.S....Q9%4.4>....).\H02%.....,...."=....\L..~.........j....3N...>.....%......0........aBRX\][.~...%.Ph......2TR..F.....Q...3B.e.&N.ch.1T....1.n/>.)....G.9^x..];P.....o....l,...../..dE./.1@..;.E......;z..St..I..b.5R..D.4K..:. ..#M.......Q=..o...C..{J.IB......D......D..u.X|.]'.'.p{..@}{..#.|.L.i......E..[...$C.y.....N.8.^.....5...y.D..e.m!.t..6......=.z..7..o7.<..W...6....mEz..qi.H@2z9...[A.C|5\..i.*....../.I.X......%...z....--.G....:.Y....$XK-.T..X....@..9..fn.m..........X3!A.."W."...r[.!......\...k.i.%..gs.$-...<<..i.......Wvj.o.>...V..../6....3E6.p./EMG....&..C..7 .G..R......3..T~.....;..N4
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 11864
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):11892
                                                                                                                                                                                                                                Entropy (8bit):7.9481519148454955
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:5ft9NyJiXEJmVjCj/uTEbeb68NossY86jyTYDlLXuRntMEFSbQBlInwkyskvDHva:5fbsItV1oDpzyBDRXuRaEF8QQnE7dI
                                                                                                                                                                                                                                MD5:1BAC330BED54EDBB7396260873C68D55
                                                                                                                                                                                                                                SHA1:449B2F75004BAB3E136BB39DEBAABF41EA2B9E7F
                                                                                                                                                                                                                                SHA-256:E62C95CD9EF569708AA8AFDE9338F63E863776A79604839DA0874CFA5F4E1F7A
                                                                                                                                                                                                                                SHA-512:B14E0B36509275FA68EB35C2C1440DB59F10DED291962586C73E0475012590EA0C2C892D99BC85FE1D9E3F0CDF1F7F6FFBB627A82520F1F5940A5BACE97397B6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/nevsehir/images/DDO-logo.png
                                                                                                                                                                                                                                Preview:...........M ..PNG........IHDR...L...0.....z.CQ....sRGB........DeXIfMM.*.......i.......................................L...........0......|...-.IDATx..].|TU..73..B.H.....@ 4...A.Y+.X.Z..]w.]u]u..EYT....P..T.^.....:..........&.@.:....=......;.Ib....V.H.....t]...|......n.M.=..@...;.HK..l..}.Y..P..37.6..'}b..{..m..?.*/h.z ..~......|.4j..K.]%...)njnc..^..<.........F...;.\&2\k...<....f.'..o...A..=......g.0]Y....gr.....^w/}.[..n..Q.Rm.'2.s22=.].....^........:......wu......S.O....+@#..rc....W..C[?;8...`SA..=P.......^.{0-..........-..;&..knk......'.v.8C#..9.Z.\......I^s...~)...x.8.|...V..D#W.......o....l......z..hw.8.....z ....J,.2$....g.r?.H.t..{j..........y.d.F../.zJ.3!e..9.......X....%C....g.c....gW.f.;...}..>....@.K....8......&`...2..D..3......w.@....3..U..P...1..d.....(..!........[...g..P.C....z@..F.i..8b..3H..e}.-A..V]..}..V....r8.m?X.}..0..j=0.#............{../TT.W.psW.+?L..."ev.....}h.m..rc?l...8...I?...q.O.-..._@.6... .v.....H.T..."P...9A.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 19020, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):19020
                                                                                                                                                                                                                                Entropy (8bit):7.988126115691732
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:KsIqAMbai7M9bU1Zw+vmMhkpyGdL786abJKK4p:KsIqAMbaoMZU1S3MhkpyYL/abJKDp
                                                                                                                                                                                                                                MD5:EBBF9284AE822DF4A26E536208D91832
                                                                                                                                                                                                                                SHA1:8616631C78C4BC063BF7080403A55DDEA1C0423E
                                                                                                                                                                                                                                SHA-256:1F634D0016221534CB3F7A6F0A369972D44CB2B5F7B5B17C70144BE47791C882
                                                                                                                                                                                                                                SHA-512:14D0061396065BC0EAAB59D856F7F3741B2CD4C6B311FC96B50C3E6DAF4E484494D3E774F2E0A00927D56F1C9B0AA2074EED2316A3F04182D45436D83C7D4173
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.aliadenibasvuranli.com/fonts/P5sMzZCDf9_T_10XxCFuj5-v6dg.180.woff2
                                                                                                                                                                                                                                Preview:wOF2......JL..........I..........................d...,.`.........../..4..6.$..d. ..@..8...7..'u@w.......6..v.E..y$.>.Qv.....l.a._}=..l..j.V....-j...5h..=LHXSV]...1.\."%.b7.ppp....3(.q..;D...Ek..+........qm..A.9TR."...F..L..[xh.?b...;y.v......9.L.S.?Q..A...^...6.'9yy.k..s_w..n..E.e..L.8&..........V....].[..S....Tte.....&L.;..hk.(.....e....E=I.1..=.y.A...!.J.t.(....9..?...N..J=(...6*!*.b."l0t.....^....s.]....$Rd..BY.'r...9..a ......\X....T......c.-?../..3p...I......2....Fp.........U!a.L.D>w....$....~`z.....*...}k.!.|V...}E...DB.U.@..<......`l..5.m4j..../..1...r..U.;...;....&v.....6.g.... ......C.H...p..i...^g..2->N\JLIU[a...W..|p.%.tWS..Y.u...4f.g.....SYKg.....V.o...... .,......o5!......K.:E.N...=3.A.7..^..l.#....d..C....#...b........C...e.l.........!.....I.?S.T}..b..W.[.Z.............U...e<.v1f....k....~.Z_....C..[..R....~...c..(K.)....M....3...y]....$H..p..p.M..Ew..U`.BhB.D.=+.-..R...?..B.aj.%.-...;..d....|.n...d....[.d...x..[..j..ro1H...........%..6
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 20108, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):20108
                                                                                                                                                                                                                                Entropy (8bit):7.9910736874838495
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:384:K5Toh2bvK9VDaAD0VkvehgSGBQSjo4GN0Mf9tgFdp6EeyathEWG:SToh2rhADLmMCGo49FdkZrEWG
                                                                                                                                                                                                                                MD5:BA13B15F5586EDB960ED4A1F2AB7A27B
                                                                                                                                                                                                                                SHA1:62E43560AA59A69A1E7647A3516A90537ED0E520
                                                                                                                                                                                                                                SHA-256:0B155ADE172E77BC397377C1856AF15289B509590B332B351E48F5C11F73A35E
                                                                                                                                                                                                                                SHA-512:1BB8961898EDC5B9F79DA7305C3C883EB8B2CE057A7993B7F9FD9C3B412A34A542FFD9F86EBC9A0AAACBC91F1757C92466E2EEFAB05282BE69520AC959C048AA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-600.191.woff2
                                                                                                                                                                                                                                Preview:wOF2......N...........N(.........................:....V.`..>..&..4.....@.....2..6.$..`. ..D.........7dn...t'd....uFQFZ.8*... .[J....M:.......Hs".d..^&.D.........U..I..<.. ..Nr....!../.....Q.\.. ...U.o....@,N..v..Ex.j...n..J.....r..[.c.....n....{e9....l..aF..$.J.....g.;..q.....+..9.....%/..Z..x.."..+b...4@s.p"..5j.....,...cD...#j...D.H....X/6..6*./.........$.o9..T9UY.T4[.V.]{}w>....,.`...+.X....2V.:.[.X...b..l.N...i.@....@..p@...T.....4..vw6a....".B$..D8AT.R.+:...\t.....B*.dU.s.....Z'$.]...>..W.f..!g...#~U..9..$[NX..2.S....... .\.H3.I.R.)..U ./...Tt.x-.......l..*c...8.........=...V`f..C~....@+.b.q.i\.I..C......$8b..$.$.7..M....6]/.*:m.}.5...SS..6......6.....gqf.r..S....._.._....$/...%Y..j.....J..`f#...d{..%Y^....{.!Z.......... .....].T..h....B...`No...)......+ma`......ll$.J.._.~9.G.5...).....R.cL....Z.h..........=.$}.E..J...$.m.......+&..8....@..F..E..]E..c4h..2.+.......&D. .;q.e8..W&....6.}.SE}{."o.!4.P.v.A..Z........#.b...Q.b!...n.T.....%.KO-..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):13281
                                                                                                                                                                                                                                Entropy (8bit):7.8588031335974495
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:PZcrX0iiwPcBjo10EJVKByBQJcM3XOhnewUuRmbXTFuwoT5CVO6d6Ww+V7:ByXPq40EsyBQXnOhVy65U8+F
                                                                                                                                                                                                                                MD5:F0DF9DEA00CFF5658ADBFD1FF25193BF
                                                                                                                                                                                                                                SHA1:F485997C6C8B53327F5577A9955D1B6BFD42D5A6
                                                                                                                                                                                                                                SHA-256:B7A0EB3660CFC595AD6EECBBCFD4DBADB95A8812F1F70A08449617001BB433F1
                                                                                                                                                                                                                                SHA-512:0A284A967AF2A1BBC97AF173B45AE3C949B2917C3BD58850F51D916106EC2DE1D9977FA45D5087A1DA6444FAAF19445A10D5951DC53E3E15FB619C47D6159B7B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.aliadenibasvuranli.com/images/qnb.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:C8DE924E3BA211EFA43D8B059CC7D341" xmpMM:DocumentID="xmp.did:C8DE924F3BA211EFA43D8B059CC7D341"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C8DE924C3BA211EFA43D8B059CC7D341" stRef:documentID="xmp.did:C8DE924D3BA211EFA43D8B059CC7D341"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.....0QIDATx..........wpwt..."JW...c.F,.........BL.j.,.$&v b..k4VT...(M..^..s.......{....;.....|.......}...x<..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1855
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1878
                                                                                                                                                                                                                                Entropy (8bit):7.839437027000682
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:XZXkcIFPEPnImHSyeJNmYy09T3KNQoXQmJ6J82xVw7Morrcf4Q:sInRJermYXtmJAfwDcf4Q
                                                                                                                                                                                                                                MD5:BACFDCD3B0DA0F0731D5B41B5517CD00
                                                                                                                                                                                                                                SHA1:D15705B9B134ED3B2A1F9046FF3D52835EFE7E77
                                                                                                                                                                                                                                SHA-256:3B09822F514D14B6591E3D0A2E7F10BDB68237F8BD9A3606FFA842DC01A465A7
                                                                                                                                                                                                                                SHA-512:92E2079BED43BD879E65B48D83E22C13252A297BD461301FADC794E72B16D5A031B8360D066FAC1A0B208D53718D9CD464E35FF344AF15F5A96325487DCDFCC5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/istanbul/images/agencies/1.png
                                                                                                                                                                                                                                Preview:...........?....PNG........IHDR.......(.............tEXtSoftware.Adobe ImageReadyq.e<....PLTE.&.....`a.................(".ij.rr.,'.uu.......B@.0,.......................oo....................QR..........ML....]^....TT.2..75.~............|}...52.......xy.......:8..).YY.3/....?=.ff..JJ.DD.;9.=;.HH.FF.VW........................................{|...........y{.......+&.(!....de.............ef.......%...........SS...........[[....................z{.kl....$......|....UIDATX...S.[......(.....0..'..1&1.o.qC...51.r..>..FL..U.e.*.S......Z..?...e.R.'..C..AU....[;/...n..r...e.Q....S..UcF<.(...|....N.vF9.+....N.*...P...s.u.,.&.B....}s}.r..ePj...7%<S..U...u..,ikb@....x.../......H.G...)..B..s.=..\)k..=.19J+A...r.(....Ha0K..R3.7.!.t9;....K.Y.9dci...Q...75.uI.J.>j.~.F.....I-'.+.<.o.>..&If.$.My.+.S.5.k-.M/..Z.zv~.?!.........}..z~.z..).GU7.\........e~x........r.M..L/..A.h..L...D..Zdhx.=..<.....N..D.d_$....P+If...\.*.....j.....4i.2.G.....Ng....i.....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):448
                                                                                                                                                                                                                                Entropy (8bit):4.845391972627546
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:tvvJSSCP7izW983ex2x6rRt7RFNLHmx1D2:tXJSSCP7izneYx6rRt7jNLHmx1D2
                                                                                                                                                                                                                                MD5:88AD4932ED76CE15AA1EBFDDD1C20AF0
                                                                                                                                                                                                                                SHA1:CC5358ADD4C962E8903F515362474BD92C2DAF21
                                                                                                                                                                                                                                SHA-256:14E8E481E7AFCAAE3200F172BD49BF7146EA2A23D3FDF0BA71D5FDBBD0C8C5A4
                                                                                                                                                                                                                                SHA-512:91AD18657613236E049D1CD10205914DAA639480AD09DABA28F067BCC7C1E30E0B5CDB478341D2F472C2CC6F3028E490BA868B4C2B05DB6ED07F93A8427C0774
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/images/button-right.191.svg
                                                                                                                                                                                                                                Preview:<svg id="Layer_1" xmlns="http://www.w3.org/2000/svg" width="727" height="512" viewBox="0 0 727 512"><style>.st0{fill:#fff}</style><path class="st0" d="M264.5 266.5c-2.6 0-5.3-1-7.3-3L3.2 18C-1 14-1.1 7.3 2.9 3.1s10.7-4.3 14.9-.3l254 245.5c4.2 4 4.3 10.7.3 14.9-2.1 2.3-4.8 3.3-7.6 3.3z"/><path class="st0" d="M10.5 512c-2.8 0-5.5-1.1-7.6-3.2-4-4.2-3.9-10.9.3-14.9l254-245.5c4.2-4 10.9-3.9 14.9.3s3.9 10.9-.3 14.9L17.8 509c-2 2-4.7 3-7.3 3z"/></svg>
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1390
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):789
                                                                                                                                                                                                                                Entropy (8bit):7.7467586032488605
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:XNZNajLLmdu+FucyFmnKyOLhMk3t7UPYNOkTq4+fMS5ZS:XNZEnUbucykK9uA7UPYDTq4+kr
                                                                                                                                                                                                                                MD5:3EA3F1E5F82E79F1BE8A4B360A52F696
                                                                                                                                                                                                                                SHA1:7A56245D09112B444BE4B426E0BC466E5C17C577
                                                                                                                                                                                                                                SHA-256:F9F70948030E8E2F2E4A973E313E33B802FA3860CF8BC69E1B2C64AA3932A1AB
                                                                                                                                                                                                                                SHA-512:BF6DA446E12B69A7824EB64DC491385D46818B0184F44A60AFCDE86A03C6F9E6497B6724E2DF30AC5AECCFBEAA84706B7AF0E085313E0737C1EF0A11835B8096
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:...........T.j.H.}.e~.......H.L(.ni.%..K.a"]Ej..u.*.Q.P}.>.^.?..Y0F..3.{Y..sh..Y..&<...HJ...!N.......[..j.3&J.6....z|u.q...+.y...4../.>...k...AdFk....(@.}......rz..<....I.......4...,...2v....r..h..s...Sm[W..{.Z.W..0...]@g&.<.RY.#..._,.b.3..l6.y.\^...M.7.t..a...M}h.a1.<..-eo.*... ...G...L'....*.k.+..o..m.J..u.v..ps.9l.|.t...RB..DOVr.....???..=....a}UpvQbS{5!.,... W..5..R^.`I..Q-....?.........j...p.Y......0R.$.#...HT2J...T....J....Q^.=.p....B......}.B%9l.)<....8}..-\..... v.J0...:.'..G..4...A.....@^.4..A...f...e1.oM..Y}_.3...r..OV...4..Xa.1[n....:.-b...L<t..U|..n.P..?..AW5.A.'.*dw...@}...#[.U..C~t...k..am..D....I^.&.F.....C..Z....7#..H. ...B5..Y0c......oO......U..Py~.\.~......E..f..y..v.....dj..$.....T...i.m.......`..2...o...n...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):17440
                                                                                                                                                                                                                                Entropy (8bit):7.889352899445657
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:HBhZEcgFX09GgqL+bNeaAoZNTyfLrFSpySkEJIb:h3diX0iyJzAAMLJ5Si
                                                                                                                                                                                                                                MD5:6F3C6159AF9AC594A667CE3580C708BF
                                                                                                                                                                                                                                SHA1:4E75AC77BAF238D66D0A68F11FD538FE89B0B940
                                                                                                                                                                                                                                SHA-256:B07937888536A6DB554AA47F37E7639E322213EF18205925BE9BBADA6B435DA2
                                                                                                                                                                                                                                SHA-512:72212511B3AF4138A6BE5866561FCBF9B5230BEA2C98C7DA3B55821845A9F54FC915B6AEC2A7AD7F83DDCE035F92CE704DD59AD5512B41D31943A2F61A5A63F2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:ED1B00D83BA111EF8EB1CF33F14ECC9D" xmpMM:DocumentID="xmp.did:ED1B00D93BA111EF8EB1CF33F14ECC9D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:ED1B00D63BA111EF8EB1CF33F14ECC9D" stRef:documentID="xmp.did:ED1B00D73BA111EF8EB1CF33F14ECC9D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......@.IDATx....eGu.v8..t.4.....Id..D..........D..b...>...y.6|.&g.D.....5XF`@.....Bi.fz:..C.]..>=....>=3=....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 51520, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):51520
                                                                                                                                                                                                                                Entropy (8bit):7.995984307432118
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:1536:vExdMlv85SXfKFK3CZt5NvbC8FoAUid522/HRKh4Ri:L8YPH3Yt5NvbC8Foidw8H+v
                                                                                                                                                                                                                                MD5:4E11EB68896C78130C9096126AB57C17
                                                                                                                                                                                                                                SHA1:D36994D4F6896B5D71E2913EAC24387F18717E82
                                                                                                                                                                                                                                SHA-256:BA1ACC298A2F6273513ADA49D270524767A875699AF58343FF27213C1D7C6AE2
                                                                                                                                                                                                                                SHA-512:F6831E251CD0960D25A41A87A64C9B05C15A90A12F2E1CA5C0BE093FF8FD4D7AD52F1932FA3E1258061EF34E8EB960758FBAB726A4342BCB73919EB823E9950F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/fonts/fontello.191.191.woff2
                                                                                                                                                                                                                                Preview:wOF2.......@.....................................T.V.............|.....p..6.$..\. ..M..|...[-aq..=...m"..+....J.......g..E.....<n0.....%.b.y... .i..V.m.$...!..}.P....}.}.c......O.0_r.7.....y.w6.HB@....!..|...7.=....KNlDz...E....c..d../.@.HBh.r..J5..\..[.G..VVV/SBZ..dv..$.F.W...{[QX.I.c..............._Y.1O....i..3.o..#......!.U.^.S..J...['t..MTmY...........UU..c.">..~.Ze......{hg.f.hn......7.d`C c\..P..]4)V.......5........%....B....M9.H1.P.....n:..w.5....q..u..%.q.."^........%!.)yev..3#g.q.i.....M.5g.j[m.f...7..S?."..0.B...^i..i.>.~{.0k&..B".'.H.......i.d.%.!8...p..S..1........?t9..9..k.*.....).|.....Ml.....u.S..H........e....E)....Y...C..N.....;..Cdb]..P......O...T........N.J.Q<Jk.....t....NF.-..=YC9...$;m7.i2......G....W.%I..l....S`A..@...N..v.j....I.gG.....eu.........I.`J'..eY......&'...}.....rq.9.~...0..J...f2@..A<.......T.-..^...,...JL.'..9..b.7.0g..2..9a.....\.W.e....j)((.......OsR.M.)...dR...;K...)yJ.1g.\.,P.R....`^..o,;a..2.d.(.....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):160
                                                                                                                                                                                                                                Entropy (8bit):4.709381972034003
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:hul/SskeuykPJcJRuSsDKNio4sMRK9UcJRuSsDNciCSQ4sY:hulXZSJKuS+KwvKuS+OiPZ
                                                                                                                                                                                                                                MD5:BF85060907A7A73825FFA30382462D29
                                                                                                                                                                                                                                SHA1:3D9404EF5791760336115B37850FADEAB91BB0B3
                                                                                                                                                                                                                                SHA-256:82BB23C2D1C872537F60C1D1BFD32BA1EE425A2C6E835CC54EFA326AF4367ED4
                                                                                                                                                                                                                                SHA-512:CCF0B26AEE5221D0AE6D8FEC46FCD3C11A75B98FFA4DCD652B7AD6824473B5BF38BBD9BB34AFB94DC29A30F8A232E0CC17237FEBEEEFDDE8DB8B53E811CBED0E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSZAmwdrAGLeXWNxIFDdnyE7QSBQ03NoKuEgUN5MCZexIFDVwgURQSBQ3z46lxEgUNPDfD5RIFDdnyE7QSBQ3farK_EgUN5MCZexIFDVwgURQSBQ3z46lxEgUNnY0B_RIFDdnyE7Q=?alt=proto
                                                                                                                                                                                                                                Preview:CnUKBw3Z8hO0GgAKBw03NoKuGgAKBw3kwJl7GgAKBw1cIFEUGgAKBw3z46lxGgAKBw08N8PlGgAKBw3Z8hO0GgAKBw3farK/GgAKBw3kwJl7GgAKBw1cIFEUGgAKBw3z46lxGgAKBw2djQH9GgAKBw3Z8hO0GgA=
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 10604
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):10395
                                                                                                                                                                                                                                Entropy (8bit):7.981447338384334
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:MUDf9qnheYmEfoe6MjDw7BaPZMGwu6OfoxhaiOlnKm5RXR:MkEfd6Cw2zwuDf3hKm5RXR
                                                                                                                                                                                                                                MD5:422B6BE49716C8C34A8F484B9FF48A22
                                                                                                                                                                                                                                SHA1:BFF87712B15EA3661A3AA70D4D80E91119A74F2C
                                                                                                                                                                                                                                SHA-256:518B827FEDBC36C301E5DECB4B05A85071131C97F96CA69F3919D25DFCEB8834
                                                                                                                                                                                                                                SHA-512:9BC3A7A5B6FBAB61E8DB805EAF7C876601A19CDF2FCA33164E67CC3E46E057C1E71BAC14C571D5DB1D25EE9DB134C4449288BFBCB50E8FEE449217090BA27B50
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:..........lvuXT.5.... .R"%03t3C..%.]...JJ#1t. .%...t....H.5.C....\.{..?.......:......3.Rb.b...R5Ue...;....=.[>......{..................-...+ ............BMM......_.-.:.._.-.z......d.".*555...g~......._..b.[jhh.3.U*.7...onn..X,..g.._\\.............q+.`0........m.o.....?.............p.TWW.e4...jkk..............G....A.......B.........h.U.......6H........T..SBKB../.<.m..-..ZXf._......@s..Ed.Dd.....GB;..;.`..6ZNc[Z......n+koq....@`W..1.^.i.^..4...\.-..4b....3G.20v.7ggg....,o.xRVu..|;.K.........}3................=...W..].f...Db,...._.c.w....a.s..lN[..../....._.............<.../.;W.#.....v..4..O.5O..I{o.v_+:.yH...r.....9.U..$...u.)..d.5V.X...s.>..3.v$. ...>.9........._..@V...........?.j.Ov...z{.l5...s......$.[.....J.'....=..J..88\Aj..z/.w....`L..<o%.....,.[r/.=.)<....?'...I....;..o.\Cue-E...Q:<....N...>..[......&.......J3B.W!.J7%u'....6.y..*b..R{.eff.SIy...i.....]..XSeu....$..~..hr......<y.Nvd3g..b.....W....'m..E9..N.s.......49.....Bj.|.v..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                                                                Entropy (8bit):7.77548678087342
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24576:b6XuYI9FXIrzerzmX9z2UfCnDYAJy6dOAB/JkmW8/Wxv0:8I9FYrzerzk9VYYip5WR0
                                                                                                                                                                                                                                MD5:602DE18D9BADEFD84515B0927757A71D
                                                                                                                                                                                                                                SHA1:0B4AB68A5888674C81925B4003EFADD2D8754BB6
                                                                                                                                                                                                                                SHA-256:9EA6EB4EFB120FE2034F5FD2D354014D71D4E2BC303F83D990EAD2510B0FBBA1
                                                                                                                                                                                                                                SHA-512:DB1A678873318B0048150AA5538501F5DB19A38FF1ABDE7F569A6F578127A16E1FD5F03E7CDDB1914AF5D7AE88E5BE7D60073B5074F67EFEF3750423BE3B6466
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://pfrjyelniz.mncdn.com/themes/ankara/videos/karsilama.mp4:2f8263da18ab37:0
                                                                                                                                                                                                                                Preview:....ftypmp42....mp42mp41..."moov...lmvhd.....o...o...._..]..................................................@.................................X.trak...\tkhd.....o...o...........]..................................................@..............$edts....elst.........]............X#mdia... mdhd.....o...o....u0...........@hdlr........vide.............Mainconcept Video Media Handler..W.minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url ......WHstbl....stsd............avc1.............................H...H.........AVC Coding............................HavcC.d.*...,gd.*.,..@.......H..............z.....~1...-....h.sRP........stts...................,stss.......G...........7...T...q...........................<...Y...v.......................$...A...^...{.......................)...F...c...............................K...h...........................3...P...m...........................8...U...r....................... ...=...Z...w...............
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):18679
                                                                                                                                                                                                                                Entropy (8bit):7.945841497881373
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:ewsH/D1FlXOwa1t9AJEeomRGfxAZud4OXBYOomcvW7NbV4:erH/De799msfqROXBY5mqmNC
                                                                                                                                                                                                                                MD5:78B296FB18D674A8E37BB9BA856BBCC7
                                                                                                                                                                                                                                SHA1:6E3FE8857DD80CB24B1D4BAFC8137662625B6637
                                                                                                                                                                                                                                SHA-256:6D602942557A54F7A92684B84EE76FA8FB97FF0D818AFA305280AB982F0D7B2D
                                                                                                                                                                                                                                SHA-512:AA3C438CB8E56E16DBE644045FEBC249A76C6E33ACF2C9EF97A3E7B01BF1155B3C2E1912CDD781B6DD39D3CDDEB34E3527530A8A8E147E011D788964E49AC1EF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.aliadenibasvuranli.com/images/ziraat.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:5885B35B3BA411EFB5A8F0E3459C6451" xmpMM:DocumentID="xmp.did:5885B35C3BA411EFB5A8F0E3459C6451"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5885B3593BA411EFB5A8F0E3459C6451" stRef:documentID="xmp.did:5885B35A3BA411EFB5A8F0E3459C6451"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..J..EgIDATx....eE...N..s.LO... a.....".d?..&t].Q.k.[.*....5."..&0..P...<,q.....{...M'...'t.}owO@.}..;.7.S.:u.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1708
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1736
                                                                                                                                                                                                                                Entropy (8bit):7.824539537644612
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:XVTIpc2/qpiZlwvdLK//qkKTHNSs0+lIUmHRXkGnCCDW5u:FsJ/Swlwq/qJNv0eyHRXiC/
                                                                                                                                                                                                                                MD5:EAFF4B5A1935EEFF2C34FF8F4957B5DE
                                                                                                                                                                                                                                SHA1:7E53C68DCBE927BCDEBF10DA9D6DD34326C68AB9
                                                                                                                                                                                                                                SHA-256:358D3F29B8DCCEFA8613FD897E657FF4998760DD1DE0438DC37B0187EB390A68
                                                                                                                                                                                                                                SHA-512:C98ABCA9D05EAAFBAD9D808BB92AACDCC71589AB0DF68338FB0074247E5F381E9D20536592ED2AC28C4AFD34DBAE21F804BD8F30BA36F28F114FEDF07F7119E9
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/ankara/images/engelsiz.1.8.0.png
                                                                                                                                                                                                                                Preview:................PNG........IHDR...d...A......]......tEXtSoftware.Adobe ImageReadyq.e<...`PLTE.W..Yc.....gh.......W.].............{.......S7....z.....).0....8B.............>.E..........[y....IDATx..X..8..BB..pK.(...r..uPg..9........tWUG.....A.e ....;A.....m ^;.Rlx[.{@...Y#V..w...#|..G.C...(eCy.b.....q......pE..tl...0.>....)....1Yqp...O..1k./.".ZY.w!.x]...;%(...%...]..}.......q.s\.n.t.r...^h...R..5L....@.d.s. .....SAp.Q.(....e...6!__.......wZP.z...gN#<|..b4|E:W:...I.)j..85.X\......w..S..q.o.sT..#e.T._A.......W......;.d...i1.Z%...U.....m@.$....L.K...KI.\..W....~..:4.)..A..%.SPS.,*<.......U.F@P..)F.Sc...$.Rq.....-.PR..V.1..W[a...A.U....~....&"?..L....$.V.A.......[.M....R.{.IB.......2i[...\.Vo.e...>e.....8..g ..Dx..... .C.Xd.H..s'..M.k...>6.....>M....=.^#.)@.W.....V..J...]{.$..~.....<f.,....(W1*..g....H...Y..C..U.....O..b.?}.c4.G.....l.@tA..Q?fww..... ....I...$.k..X<.};$.@<Z.Y.0.g2o.I7...d....<^..l..,.q.T|L.@.w..,&...O0q..2.$.p2..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):40659
                                                                                                                                                                                                                                Entropy (8bit):7.98086404438856
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:fqH0BIMXlgPo5Xz9WkcrYHLhFzE7/8osZ0uNgrVnIEGo54iE8Q/U2:ffXlgPoRbc0NFDosCuNgrRd540SU2
                                                                                                                                                                                                                                MD5:29EAE9B8449E57CD46E6628A0258AA89
                                                                                                                                                                                                                                SHA1:D250529BCD0105EC7CDE565B07EFC2B7EAFE1471
                                                                                                                                                                                                                                SHA-256:407146C14AE785CD7D633A748E2FDE37DDDE5564DD6CEFF6E8FC971398A9A24B
                                                                                                                                                                                                                                SHA-512:AD3FD4A50055725470ABBFBE926CDA43B7E1A189E114292A730BA52D6893E38BFD391F4EE3AECF03E3D09656635894ED7BE103ADF73C299A8E44352F6F22BE35
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.aliadenibasvuranli.com/images/gb.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:E5CFBAB63BA211EF93B9F8028585393D" xmpMM:DocumentID="xmp.did:E5CFBAB73BA211EF93B9F8028585393D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E5CFBAB43BA211EF93B9F8028585393D" stRef:documentID="xmp.did:E5CFBAB53BA211EF93B9F8028585393D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..n....CIDATx..}.x\.....{.V..rE........&`.kB...!!..!......`.q..&..{Y......]..&.....0.Y...{..yO.N"............[
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                                                                Entropy (8bit):7.649563057892382
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24576:vU+h34wUL1jLD8BS7CsDsA1V4v3HsdvJewWdMEBSxjH2MN:vUu3RUL14wCMGxwUZBS1H2E
                                                                                                                                                                                                                                MD5:0C5ED05E87FFF2DDB6876CB665695675
                                                                                                                                                                                                                                SHA1:F92F81841DD8F2AD4032CDC65749510409E72294
                                                                                                                                                                                                                                SHA-256:1A1E28A825225499BAEE027FBFD467B41A057A4A5E9FCA533BA5EDA8AA5CBA7B
                                                                                                                                                                                                                                SHA-512:CEC37C95BBCA233761077B385E8E8CAC9F533D02F02EEEBDA7B58A32D590DFFE9B86298598B9A382A1277490D0E7323CA734772AC4C58850A891AAC7647B640B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://pfrjyelniz.mncdn.com/themes/ankara/videos/karsilama.mp4:2f8263da18ab37:3
                                                                                                                                                                                                                                Preview:/..3.-..:."1.u......a.-..t\.W.v.~..Mt..Q.@R.-..-.....*...9..;....^.M..,..O}...'.m..sH.`F.J.O.6u....O.3.:.S.>.J..1...S...M.....N......P..l7.....z.Q..;.C....cDY...y.X.~%l..i.g.H....9..a..\B.D$0..>.wOCbs....6..t...[Z>.....G.|...A.4?.]bjeY..J0...uY..K~E.........t0..{..^.1..9.SL.R...F0}.`D.........O:.`>.6..+./..g....M-]5._.0...$+.>...|=..}ig..|N.."y.0....43..b!%..............^...y.J..v....L.....Q......xR..7}.n.....x..5BY..F/.(@.A.,o.y.)C/K.w_.N..m....!.x..~.6................\.e.,....d.....3..........u...1..C..`z2....n.@/JE.s+..m'.J..C.... .E....aAO=..\..Y6.gJi.s.....1..i^]MQr.l.s......D...D6.u.I.q.byvC.T..y.6f?.S..}..._.....`R.XK.....>..)..q.=a...1C....}.......s[./...n.v..k..U..vR.r.=.......y...&.T..$.8..z...cv....W.p.s.Z.....R.. 4....L..s1..!..N./>...hb.?....!...[j._KR.3..vE...u.. .\.......a4>Q..WA...L/.g-..f...=.hF..:1...eF.m....h.....D...|>.o...M..e........-..#d....y.Z..6..&#.V...rS..X.&..... XN...S.s.....6.u..5o........D.3.N.x..1:;
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1426
                                                                                                                                                                                                                                Entropy (8bit):4.284429919176228
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:UhfvIN+TMJhvIN+GvTmQGaq3cS4D2imk2xwIVftw3k4vSt5L0oy:gfwEMJhw9mafv1Y835qt5q
                                                                                                                                                                                                                                MD5:02BE2E68938A50FEF5AC88DDF32DC9B2
                                                                                                                                                                                                                                SHA1:5DA89AFA13BD5DF332E824EBEEA658529D04B64D
                                                                                                                                                                                                                                SHA-256:91D7D4C391792B709CE31D7CF50639274B48CE6944C6E9E923EF7387D1CF1E9D
                                                                                                                                                                                                                                SHA-512:9AC98476E8E804534F1A53C9B189FCF8B4441DFC4C7C336FE0786C483BD140B07F0E2651540E62EE45EAD457A1CEC81359567635B3286F4DC2CD71602D38E44E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.aliadenibasvuranli.com/css/extra.css
                                                                                                                                                                                                                                Preview: .menu {.. display: flex;.. flex-wrap: wrap;.. justify-content: center;.. }.... .menu ul {.. list-style-type: none;.. padding: 0;.. margin: 0;.. display: flex;.. flex-wrap: wrap;.. justify-content: center;.. }.... .menu-item {.. width: 200px;.. margin: 10px;.. }.... .menu-item img {.. width: 100%;.. height: auto;.. }.... @media (max-width: 768px) {.. .menu-item {.. width: calc(50% - 20px);.. margin: 10px;.. }.. }.... .btn2 {.. position: relative;.. display: inline-block;.. padding: 20px 20px;.. font-size: 16px;.. cursor: pointer;.. text-align: center;.... ..}.....spinner {.. position: absolute;.. top: 50%;.. left: 50%;.. width: 24px;.. height: 24px;.. margin-top: -12px;.. margin-left: 50px;.. border: 4px solid white;.. bo
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):421
                                                                                                                                                                                                                                Entropy (8bit):4.8999751542741246
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:twonUEAmc4slmECTIa401aiOLieGbuzYaAIpt8u3JYIjiGWsiudSl:t9nTAIXIibeHzYjIX8Aikiv94Sl
                                                                                                                                                                                                                                MD5:66E81090860E80B63FEC413E839A557C
                                                                                                                                                                                                                                SHA1:6B3B9456D5918F04F05ACC103AB2FD28F559A514
                                                                                                                                                                                                                                SHA-256:10C9A8637ED09054EB48B4F8A2953810595010246FE43A64BE346FB782D6F59B
                                                                                                                                                                                                                                SHA-512:27DD13B63416FE06DE6BF311AF6AC839F001733C2D818F86D28F4E66F0F8DE7A49CBF42D5D9943E89FA9B0D7B38960CDCA415DC024A43DCF2DFDF7D868184FA1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:<svg height="128" viewBox="0 0 128 128" width="128" xmlns="http://www.w3.org/2000/svg"><path d="M10.922 120c-9.73 0-13.711-6.799-8.846-15.109l53.078-90.658c4.865-8.311 12.827-8.311 17.692 0l53.077 90.658c4.866 8.312.886 15.109-8.846 15.109H10.922z" fill="#FFA500"/><g fill="#FFF"><path d="M56 44c0-2.2 1.8-4 4-4h8c2.2 0 4 1.8 4 4v36c0 2.199-1.8 4-4 4h-8c-2.2 0-4-1.801-4-4V44z"/><circle cx="64" cy="100" r="8"/></g></svg>
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 7328, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):7328
                                                                                                                                                                                                                                Entropy (8bit):7.969659106632785
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:IpGu9BVuGRXRpDwRzGoiw0fquxrl5cj6Js:Ipz9B3fl7qWrs
                                                                                                                                                                                                                                MD5:E33C690884B35082818C46EA404DBCA9
                                                                                                                                                                                                                                SHA1:C094615DB317A68DE60B8655E8AB66182B60A334
                                                                                                                                                                                                                                SHA-256:572DB6096452E943CCD5AE3A361F469BD84B33063D3B96BDF3C862F717395800
                                                                                                                                                                                                                                SHA-512:2D31EB96E1DD25E3FBBCA05FF1A7D9A1240973DFA5A30B09EBB008627AE8C589AE18F8D550B90B37B64231904820C01B9E954F9A2636B9AE73329ED34F97F00D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/fonts/grs-icon/edkicon.192.192.woff2
                                                                                                                                                                                                                                Preview:wOF2..............7....E........................?FFTM..`..B.........T.C.6.$.v.p.. ...........1%l.F.n...>u....?N... .V.$...2.90.a..6............x..c.X,Q0Z.....40X.:qs.W<M.pR.Kl.....%.Nu.|X..h.z...x..v.MU.].nt #zpe@j|.w.J...\..d6Y@y...,.,+QU......(......9<...r..5... ..u.e....`...l..$$[F\.(..pU...`u... .hn..ij.C].L..y.......j..wu.Z.5.iw.!.`x..0.7...-.M.. ..D.p.FQ.-.cl.M.P....#GK.YlF.F..../...}.U.us....7^e...r../.1J.,.$&.)Kb...{u.....s_...D..S......a.0{...0..2...pB8.....+S.....~u.43.......W.TF:#..ECo..Hop..?..D....u..|I..n....m.O.E..)9IG...C.C.u......Y.5......-.c.%{..[..#..V.6*...V....`l.C...].C`...`.<"@./..<..2W....A...q..C...&K.`.E.J;..t..>.wX..W..zr../.....c;......f.~....u:.p/...........IT.....Ad...+....<.C..q*.7..39iR.Mt.%..J.t ..Y..:.0..&Y8.9....)..e..w..-a.....+...n.cM....))...=spG.>u..Mz...~/tN.......|^.q.m.H#.y./..~.....q.K8..=....|....fg.|.=H............?Q."............V[..f`NU.p.s.X.3f...\.S-M.{8........Ay....`....{j.I..........j..:....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                                                                Entropy (8bit):7.763888358643396
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24576:Z0+kdF8+g+EiJaHO4QwN64qBa8I4mdUR2v1DP1p:Z68+gFiUHO4Nqa34cUo1Ddp
                                                                                                                                                                                                                                MD5:BDBF6CFC099620656C32A046FBB3ED9E
                                                                                                                                                                                                                                SHA1:27824A77B807769AB72E8F24BFC03C8264FD64C9
                                                                                                                                                                                                                                SHA-256:470FB16AE5CFC41C3A4AA1B358043B685980E76948A26E1DB23D5E34ADE7BCE3
                                                                                                                                                                                                                                SHA-512:A0AC73F191671DA279A6B030670727C554C225ADCACEE3B8BED17314B24726EB69A7AD6767B9B27DED295A7D6F136AC1A629E3ECEBA8FBBCC7A5957879F7609B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://pfrjyelniz.mncdn.com/themes/ankara/videos/karsilama.mp4:2f8263da18ab37:6
                                                                                                                                                                                                                                Preview:.zm..r.....X...6.=....C.......kq..a.^....|.......F|........Kt1.95..%v...s...J:Uepr...4DO..Z........q...n.9..|?.Z[..a.."...U./P..qI..J...Z. ...!.ZC.4D.[..;>....vJ....7.P)...W2..j.....<.I..Vq.......4.".z.0G..;.b..!m.}.U....~.U..n.5'.;.tB...`.m6m.r..+v-lf.,...Q...W.M9$Ed..b.En...g..K.9.k....Z.+bkh}..!;W.V...E..=.|;.:...jeZ.}o\.{.[......5....`....V4...v....D..........H..../.....D.C{P...DV.$t.aw....s_}7..L1.....w&..:.X.J...;.........`.+T.y.._..:.2....7..+....M..B+.D[.....\+<c...H.L...O......in.q ...L[..w...p,n.u*8..2....I.9.Q....*xh...e.........XO.rnWM....U6[...la.......^k..%.OE<..M4..........t.!O.....n..q.q...[.....!.(.q.S%{../..G.../C^.<m...P.1.,..g@...........9....m0y....l=.6.5C.....K7)B@F.....2....2......S. ....9.`.,...%Ks].;#.u.;.2..Lt7u.~/..L...M Gvx..s..5T..}.@.......0...4.b1.c.g..y~n.{...O..!O......H .v..m....r8*N.E..,..]F.qp..v.L8O.x*..H. .]d0+...'........=..u.e}.5..Y}|.9T.D.......9s(yS`...'....fV_...`.J+.X..6G.!P.z.G.(....P.....>!..j$...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):24376
                                                                                                                                                                                                                                Entropy (8bit):7.9740371360875155
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:jZoPlXUFb/dFWUfZ/uyi7jt5K5tOgrG70KRvBBQTAYJG2y/XnSHn/DuC:jZoPlXUpzbR56a5UgrGjBITAns
                                                                                                                                                                                                                                MD5:ECDB8779D60563F6F6FDE8D8D0EE60FD
                                                                                                                                                                                                                                SHA1:8F78D396E445EF5A40207C55D47BFD59B5388CCC
                                                                                                                                                                                                                                SHA-256:ED5B8702691D201FDBA528A3439E1991B05A86F003715D69A694508E17021503
                                                                                                                                                                                                                                SHA-512:FC80D0FCF87BA455F2CD71FADE5128DABDA0C662097D8DECEE6377981C22EC4EF41AEB8CB946C05C179F82A5FF1953966E979CE81B37ECA78BA187B2A622CE5C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.aliadenibasvuranli.com/images/tb.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:5515AD253BA311EFABC3CB4310DC2596" xmpMM:DocumentID="xmp.did:5515AD263BA311EFABC3CB4310DC2596"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5515AD233BA311EFABC3CB4310DC2596" stRef:documentID="xmp.did:5515AD243BA311EFABC3CB4310DC2596"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......[.IDATx..]......v.....nDp.R4X.. .-R...P.".....E../^\...[p.N....\..........E....{......3g....B .......S.@ ..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):232
                                                                                                                                                                                                                                Entropy (8bit):5.757838366999244
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:YLdm5xnMegKEM2xmB1210jo/0c5ANAIR9Tn4n:YsBgF/x110oJ5ASIR9T4n
                                                                                                                                                                                                                                MD5:EA046A042A4B497ED66CBFE13C4DB93D
                                                                                                                                                                                                                                SHA1:6FD3AA02AAB5EAC253D4803B27CA2F3DF47F07FD
                                                                                                                                                                                                                                SHA-256:96A2754E94DA06662732AD99936D3053EC2323AAC7B49E199D58AD277017145E
                                                                                                                                                                                                                                SHA-512:EA7EA1D5AA12868D7DDB2F197CD5C40B665C1CCDFA6E5E1CB9B5B09E30F7AD6125F36D998E75E3913232D7FE94EB1662472C46805BF4F198D02B4049FCF59250
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:{"publickey":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCbrGDKEeR9Sc92pBcqikEsXhZm68Z9f4lBvOB+EYCYN0PH24cTV/4WwPP3mZkKIf9wXjPD8ZdDn8rvHntIx8vNTN5d/Eqes3qbRwGAJJIsvIVBsyjj1IshN4eZ/zxx3ZpYKCp6ORXEJyBf9g348+8e/tXKENGp/w/j0nTKwcOY8wIDAQAB"}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 58494
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):20555
                                                                                                                                                                                                                                Entropy (8bit):7.988656152179593
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:VHrlCaJMSWaVIXOjJUeKCBEte7GypZKYIdenDiyHbn0bsSrydLs/MQgbFHwM:VHZCaJMS3IKUlxir+YIdojn4swoLs/Ha
                                                                                                                                                                                                                                MD5:14DD77FFA6B60F4F6B23BEA549C100B3
                                                                                                                                                                                                                                SHA1:EF1C6153CA9FD8E28A60A563908AA2AE81B1D6B5
                                                                                                                                                                                                                                SHA-256:B4E726CF69D7700AC621F03E4B1DF26A90877BB60A2A92022F29F9A4254D164A
                                                                                                                                                                                                                                SHA-512:0D321406AE226C1C3155C7CC29BC7DB8871DB4EFB184E9BD66B81451660202F78AA4D8DD5B3D2BCDB37445BA5B1F33B75669AD5B783F6ABCCEB9F2F151E37F1A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/ankara/js/analitik.min.12.js
                                                                                                                                                                                                                                Preview:...........{{..0..~.....%K....M...is9...wd.. ..E*$%.1.~....$HQN.{.....$0......`hMV...(...2...~.+..n?....I.s?5{*.H-f?L..Z{.......^.....N.Y/m4l>`.t.J...%...Y...^..U..|..(...k.J.,...u.d....j...^..................c..S}K....."...e.Y... X......x...*'<dc.I\3.}f...wMDG85..5...(6..<Ec....5Co.Lg.8....c.[.c.P.K..b..S.u....5.(L...o..........M......t.y..sL..5.b..c..s.7.)...k.b/.'......_<?..\.x......<..;.\.^.`.sQ.|R.~...4d........?k.<.y.l.M.q.s.W.s.;..Y:/..C..;..B.L.#.u.2./.9fk...>...)..t.....O...d.@.^....;....K....t...t~v........t~q._.h. o\...e.t.p..Y..#.......o....q.D.h....^....k^z.d...'<G!../...{..*..5......o,.3e......."c.y>.#.....M.;.I...,.(.b..Q..M'..?.... F.e.4.9.s#...Z...S.:....I.....Z8./p._z..&....b.k.X...0....le0S...L.P.%.....%)......+K[...Y.ap....^,W't.C'v..:..._..S..d...2..U..E.c.h"`4...x..s.`.L.o..Y............Z..t..:rI.Kg......*N.n.q.(...T.....r].q&......]..[...Z.....3.."...ja.....<t.T..x2...].SW..].F...g.....#....3X.>t.m..vD..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 64x64, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1610
                                                                                                                                                                                                                                Entropy (8bit):7.8689721393796415
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:kdJ25aOBIcyFN+8kp0dujapAb2wmV3/yX8NfbBbJf9wpCHaF3NZzmiNuMm/:kdJBFNHk6AapVhgodJl8CmNut/
                                                                                                                                                                                                                                MD5:994FE9AC954499D57FDC7C3C2CB14AD6
                                                                                                                                                                                                                                SHA1:62EDE6C5EE2120A69F0473ECAD368E485117D7D8
                                                                                                                                                                                                                                SHA-256:C6CACB857C1F778983C097B2DC2445A51C5EC671EB28FA3C388228ACDF28EC42
                                                                                                                                                                                                                                SHA-512:BD9B0638F45392B73DE0E6D6193FC08B880279CC14EFDC749CC218A1AD4D595406315536C14C3C4E952A55E8F8B8409955F21840E5AFF756B13A9887E54D7383
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/64webp/82.1.8.0.webp
                                                                                                                                                                                                                                Preview:RIFFB...WEBPVP8 6...0....*@.@.>e&.E."!....@.D..c.."c.w....[.@.a.......o.>...=!.@?L.p...p.l;.2.....?..............}....w..4.......s..._...<.}.~......._...me....ZyxR%...!r5.`.o.8>Iw..*.L....rA5*g....9..Q..J.O.@.....PQX.`.,..].S...1N....5z.f8X"cDjKv..b..`............. ..E.x.G..k.?r`;$...j.]W..u#\Q...`....m}.?..7.....o.C.p.?>.&.f.^.5.~.. .R..F..O.M7...^.....e..N!.E:..Em.eoKg.U..y..q.Ea].....M....D....N`...../X.U.]l..#.q.87...u.J..]Y....=.,.._....J_.......:pK...........zYE...kjK.Y.P.{....5.O...[.Rv.w..r.{be.+fb..f....L\<b.....P.g.M_K8?..J./...gj$....J....5][.....(..._I.7L...^..}..Sb.vb....n........R.$sPbs..NhWj......o.q"k..T08.c-....f....d.& .[X......$....UL....u.E.c......}.(.........^..K.....it~q.j..b/os.AY.W......u.E...-.Q...q..4iY.....>p"z.F.....q.K.T....)...S68.....I.F.*..]WW.KP>.=.....p.."@..2Q.Nb..o2j8v..t...#....8..7^.7T.q....<5..|.j.S.'q./..=......*.wck...`fl.:.z....,.s..?...K.;....qY@...".DH.F.C...Yv...}.......5v+...c...\g..N4.......g..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):18896
                                                                                                                                                                                                                                Entropy (8bit):7.903869408320834
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:9u3gM6w47zL+1MEeDxFEVe3Q4JVUK2wvY6US7u6070Wijxyz:m4wqvW9e3EVe3Qkl2wvY650ngxyz
                                                                                                                                                                                                                                MD5:CB967BB1C1AB4466B536C79AAE4C8F6A
                                                                                                                                                                                                                                SHA1:37CE6F365336B11B5C19D21CB32B8423D3E4E234
                                                                                                                                                                                                                                SHA-256:0BF9DEC61FC55109A18722C54E1AF4CAC6C050D8DDF2F16B59137FCDF463241E
                                                                                                                                                                                                                                SHA-512:A4C150B59E1523CA646FDE6E31B23A493DC98F0B3C176B7D3E4850143E44FFAFE16D8111F0E93FAF32EE4D0161B8F636F664E21AF3F60FFDC54F5FF960D725F9
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.aliadenibasvuranli.com/images/hb.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:FE0A62723BA211EFB030A1C1104629A1" xmpMM:DocumentID="xmp.did:FE0A62733BA211EFB030A1C1104629A1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FE0A62703BA211EFB030A1C1104629A1" stRef:documentID="xmp.did:FE0A62713BA211EFB030A1C1104629A1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......F@IDATx....$Uu.O-.....a.E@.@.D....F"......5&....Q.?.1._...h...Y. ...Qv.aXf.y...[U..9.VwWwWU..38...gz.{..U.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                                                                Entropy (8bit):7.818437596123284
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24576:8MFiaDIqldJUXo0wvQjeLPcBSyJMhRIybvDCsbRU:8MQa1lT1vQjeLPcBhIIynO
                                                                                                                                                                                                                                MD5:8B1A6C3D0CA994963DD7F6A7B05D20BC
                                                                                                                                                                                                                                SHA1:B478F5A232DB2ECF494A4763AC8AC2F683307866
                                                                                                                                                                                                                                SHA-256:017C84DDB5ABBE316ADCDBC0E12D8F5AA6FB82756899A52D5FF3DDDA19965020
                                                                                                                                                                                                                                SHA-512:F6C6299D870193E5674CC1DC469F7FEE1CAEEC7E5A36AD1B847858397725D4924A48077B73BA6F9132B3387B44C2F42F2EED41E81280D53AE3514320F0D4AAB6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://pfrjyelniz.mncdn.com/themes/ankara/videos/karsilama.mp4:2f8263da18ab37:2
                                                                                                                                                                                                                                Preview:C..x.g.E..w.=.9.+....&..j....NO...*........z'..O...].S.(.......c..p%..#.t.>h....R.........=U....*.`.r.*C.'..&=Q...=..f..M..!...V....K.4..3qx.'....+...@../...=#...BP...h1...D~...I.;Z-..P.UxrsC.9./E.='.../N?..L.I.z.........i$........P{!;...X.e.+s....x~..r#f-./..kw..u%..-.0.Pr.%V.;~.F:d....mLb..q.,QT....h.h.....#..............!i[.Z...J...Q.%.N..^.mT=.{...&..~.$...{..`.gWX..\.....CQB...TnTX.....d....s..+f. .....o,R.\.`.v.........)A..&..^;\~B)]...0m......(.#..7J.Swr..6..S...Gr..^..|$.6ek...%.....o.......c...le..D!...I[..*..i.(cX.[U..kH..........G>.-!....)..|...`%...3.r.IB=.......[.......6y......w...u/......t..~.)0..#.9H.DJ-.<?..D+.V...g.e1.....Gho9O.f..@.....a.-5.&..!P..k.V-"W.Z.`iR.......,7.Q...O_.#.M..~.... ..4.-..?..#.g2.1...[v9.3..!G+'Q.98... ....h.I.....Ai!`.. J"eK..@)f.R..A.P.I.p.v..Q\Uw.W.-...&/Q)..+...Y...o"....uy../.....4.L.l.9..AP.$......i.t......J~SW..p.....5..uaCv."..........s.YE..:h.TF.....fN6.Z..B+]..C<.)T....@...+j.:...Q.D.C...J..L...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):15253
                                                                                                                                                                                                                                Entropy (8bit):3.562274841308384
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:OCQqPiMYx4BSbxOhW74xXjeAp2IEVQdYU4BJG3oxldXt51NQ8D:UPpyAkO4tbMyGRg2ltbD
                                                                                                                                                                                                                                MD5:013C8A2745F917429A2EBCBCCB0276E7
                                                                                                                                                                                                                                SHA1:21AD086526493A18FD65C52384B1657ED3357556
                                                                                                                                                                                                                                SHA-256:3CC92462E2FA3BB3CBB75AAACEE1D42F8FED685150130232640A4312F1844754
                                                                                                                                                                                                                                SHA-512:CC91BA71B8CF615398070C0B588A8D75A8DE3FD038186F48EB4D0E56D5E5CFC5822E33A4F464E8550B7FC621303C9545E14B33D187B8C5A78672A4F586C13E1D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/images/ekapilogo.191.svg
                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 250 60"><g opacity=".2"><path fill-rule="evenodd" clip-rule="evenodd" d="M62.9 1.2c7.1.4 12.8 2.5 14.3 8.5.9 3.4-.1 6.9-1.3 9.4-1.3 2.7-2.7 4.8-4.5 6.9-3.4 4-7.6 7.3-12.2 10.4-4.6 3-9.6 5.6-15 7.7-2.6 1-5.5 2-8.7 2.7-3 .7-6.8 1.2-10.1.4-3.1-.7-5.5-2.3-6-5.4-.5-3.4 1.2-6.2 2.7-8.4 3.1-4.5 7.4-7.8 12.3-10.4 4.9-2.7 10.5-4.9 18-4.6-6.1.7-10.2 2.5-14.3 5.1-3.5 2.3-7.7 5.7-9 10.4-.9 3.2.6 5.4 2.8 6.4 2.2 1 5.7 1.1 8.5.8 5.8-.5 10.6-2.6 14.6-4.8 6.1-3.4 11.5-7.9 15.2-14 1.2-2 2.3-4.3 2.9-6.8 1.4-6.8-1.9-10.5-6.8-12-4.9-1.6-12.1-.8-17.1.5C39 6.7 31 11.6 23.8 17.5c-3.5 2.8-6.7 6.1-9.7 9.7-2.9 3.6-5.5 7.6-7.2 12.1-.9 2.5-1.6 5.3-1.2 8.3 1 8 9.4 10.4 18.9 9.9 12-.7 21.1-4.8 29.4-9.4-7.5 4.6-16.6 9-27.2 10.6-11.9 2-24.5-.2-25.3-11.3v-2c.8-7.5 4.4-13 8-17.6 3.9-5 8.2-8.9 13.1-12.5 4.8-3.7 10.3-6.8 16.3-9.3C45 3.5 51.8 1.6 59.7 1.2h3.2M66 15.1c-.6 1.4-1.5 2.9-2.2 4.4 1.9.2 4 .2 6 .4-2.4.9-4.9 1.7-7.4 2.5-.8 1.6-1.7 3.2-2.5 4.8-.8-1-1.4-2.2-2.2-3.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1163
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):506
                                                                                                                                                                                                                                Entropy (8bit):7.581446442720675
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:XzOdNT+BZDNz1b3wyeKW/aQn/I+GLTZn0tYRJ7IPW6eWrRacyTJ:XzhFAUWV5ybPojiTJ
                                                                                                                                                                                                                                MD5:9A1542C45BEBB0F21DC1F274F8208543
                                                                                                                                                                                                                                SHA1:BF4B26720E7E28C4C15929359EF859FA3969E549
                                                                                                                                                                                                                                SHA-256:BEC6DAED07FA33291EF2A9B92B038004057B9C9F97F9470CC1C9361A70EB8F18
                                                                                                                                                                                                                                SHA-512:1B663EEDDAFC787C1F9A34C61814A07C6ACF1136E2E398A924AE0F7A22CCB2BCEDCAD6FFBF9482346E9F791A6B7D4CAD82530DF1EC7992703709243C06D94A0A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/js/es/t.1.9.5.js
                                                                                                                                                                                                                                Preview:...........Rmk.0..+.(."..}M*J;6.....S....6E..i.s.{.C..&..4].{{.{.0.hD.d.;5../.......h...9..jV8...*FZ.@g.(...d..AB0..?.b.n..{.....6..u...._4.Xx.O|.f."m....W...O.j.f.........Y.P.>&Rgi.%;...y.7+-H...3......uo....I.....U....lq.$.......{..c....n....G&..r`...[..>........E.O.q}...'..7...n.f.....E.L.......Q._.e2.6....M.k4`o...W..g.<<.<OU.L.7zV........s....|..B.?.HM.|.8.G.....).D.B...Sp.}..8....6.'|..R.1.T.g..).\$...F.m.M.{...5.7....k#..@..).._ymD.LPy....s.O...w..rg....W..Z......
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):704512
                                                                                                                                                                                                                                Entropy (8bit):7.848742918916783
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:tmZTt9DGtBavJwH1e0OaJcMBU+pe55w8yv2Qbp+5+c+cf2:CgtBaxwVBOCc6Uce55NQbp+5RR+
                                                                                                                                                                                                                                MD5:C8DCD31A3B7D457D58095113AB0F9635
                                                                                                                                                                                                                                SHA1:A4AA279EE20D139986914D57550326B5B892C422
                                                                                                                                                                                                                                SHA-256:F9E52785FCF2C312ACBB15668521EFB60A4BE2095656CED6F85BB5C4E0A1545E
                                                                                                                                                                                                                                SHA-512:A526831EFAA7CC48014238933F86B088F4F4B995823E7353AFD38DFD2DB7CFB7274DA406EBA717FBB343DEB774F72549869F3AB652CC980532AA6984AD1A7A8A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://pfrjyelniz.mncdn.com/themes/ankara/videos/karsilama.mp4:2f8263da18ab37:b
                                                                                                                                                                                                                                Preview:.....Z."....:..$L. ....q.c...$...|.U.%2.o....wJM4{.r..v-L.g...'$N=..t?.>.<..t(..........:^......:..)w^y.o.,-.p....D8..{.Cf..w..3f.......BW[5......_mv...z..8......R........b9Fk|.......<..y......m........./.!....\.....9q~..|.......q..kC.......N.\...m>,.......38.a..D..8.......B.q.WdPd.....l.......6.0....Xt3.T..8... $..(.J...Q..rY.E4.K..\.?2..?.".w..R.q....p].pKEI..E......(>...H@.T.....j.;.H.C...R...,o9fOc.D..*Z......_..P1.....\bj.h!=O..A*.z.}6b..;..#..M..7u]..c.(.d.A>>G...d..b..X..7.Xg).3.}AR.9<....y.po..b5...=>61$:Xg...R...1...w.{..a..k...... .a.5=..o.M....I*.}iy.o.B.......V...Pm.73....t.......q...w<.w...0..w.......).$.m.".>5.....`...y..!......'.C]x.e~..K.i.....x\.z.....%..^..!...8B..^l.8.].....n.".....:....fb..| ....O....>...FJ.(....S4.l&p.[.P...q}....y.....[.X.P...0.>.!*.x............7...+....U)G..cDv..}<..m.JC......tf.....F2|. ....k....%..O..;(kO...u:BS5z.....j.?.Q..t.`.y....zD..Q/....?.(..........8e.D@...[.b>zL...j....6r......,......
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):72
                                                                                                                                                                                                                                Entropy (8bit):4.83502036340822
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:lPWzdReny8zCcy4m4Dp3PXKJ28sR:lPWXmBul4m4DlPCc
                                                                                                                                                                                                                                MD5:AF35257AB44B27E4908A4D7C5649640F
                                                                                                                                                                                                                                SHA1:3CA1D0CD2AFCC296924670900381C74BFCA4F37A
                                                                                                                                                                                                                                SHA-256:355B97FD7C544CBF8A78EA6A1C329A609468FB572EDD4E269C2A3A0ABD5DA88E
                                                                                                                                                                                                                                SHA-512:1C9F447F95C346F206E7155BFD48736758A085670B405DD3D7778898F87386310502279A21C59BF5C4A630000C906743E0EAD8A2AB836EA81468E2C17494973F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwlyjtszUHVAqhIFDdXzgiASBQ0sh-S9?alt=proto
                                                                                                                                                                                                                                Preview:CjMKBw3V84IgGgAKKA0sh+S9GgQISxgCKhsIClIXCg0uKypfLSE/LC8jJjolEAEY/////w8=
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 490 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):20838
                                                                                                                                                                                                                                Entropy (8bit):7.975325407644906
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:NkpcHeeY9Gw6wXX//Bf6+7pd4HoIYST9WdjQQGEkrcqZuHr1Nnx8H:LH4sw7HBS8WDP9c3G7rcV1NxE
                                                                                                                                                                                                                                MD5:2FCE15C4543D9FB3CFCC1F5E7460F05A
                                                                                                                                                                                                                                SHA1:B692621ACD961D5AE266D6E5AA0315E29E0D4C6E
                                                                                                                                                                                                                                SHA-256:76711C7AA210B5501915B07992EE96E2D9E3AB60C4B77328079C86A28656147D
                                                                                                                                                                                                                                SHA-512:57679C179EB0035327681408504C01FDB44A512AF0994A1ED5384275AEE9612F8F956FDC4B1C28E63E0C8CE9B8C820653D3EFF821BD23C6812C93BD8CDD1A189
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.aliadenibasvuranli.com/images/edk-logo.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR..............u*.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:A47D62923B9E11EFB120EFAB582B4F81" xmpMM:DocumentID="xmp.did:A47D62933B9E11EFB120EFAB582B4F81"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A47D62903B9E11EFB120EFAB582B4F81" stRef:documentID="xmp.did:A47D62913B9E11EFB120EFAB582B4F81"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.B.^..M.IDATx..].......r.....h.".Q.b.;..bK...c...h,...[b.]...FPQ.{....k..E)...^.....7.;.o_.;...Y........~..._..a
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):232
                                                                                                                                                                                                                                Entropy (8bit):5.757838366999244
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:YLdm5xnMegKEM2xmB1210jo/0c5ANAIR9Tn4n:YsBgF/x110oJ5ASIR9T4n
                                                                                                                                                                                                                                MD5:EA046A042A4B497ED66CBFE13C4DB93D
                                                                                                                                                                                                                                SHA1:6FD3AA02AAB5EAC253D4803B27CA2F3DF47F07FD
                                                                                                                                                                                                                                SHA-256:96A2754E94DA06662732AD99936D3053EC2323AAC7B49E199D58AD277017145E
                                                                                                                                                                                                                                SHA-512:EA7EA1D5AA12868D7DDB2F197CD5C40B665C1CCDFA6E5E1CB9B5B09E30F7AD6125F36D998E75E3913232D7FE94EB1662472C46805BF4F198D02B4049FCF59250
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://giris.turkiye.gov.tr/Giris/CryptoServlet?generateKeyPair=true&pn=%2FGiris%2Fgir&ajax=1&token=
                                                                                                                                                                                                                                Preview:{"publickey":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCbrGDKEeR9Sc92pBcqikEsXhZm68Z9f4lBvOB+EYCYN0PH24cTV/4WwPP3mZkKIf9wXjPD8ZdDn8rvHntIx8vNTN5d/Eqes3qbRwGAJJIsvIVBsyjj1IshN4eZ/zxx3ZpYKCp6ORXEJyBf9g348+8e/tXKENGp/w/j0nTKwcOY8wIDAQAB"}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 47116
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):16790
                                                                                                                                                                                                                                Entropy (8bit):7.981631921294844
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:LMQK4Kmem9qpulbWkBvcgMExxWWexBCaSs8y3mg/:LlJ1ApulbjBvcgMExxWWds8R+
                                                                                                                                                                                                                                MD5:1EEAE2C80E03007F919C4C4FB96714FE
                                                                                                                                                                                                                                SHA1:3A452B22D60446720A8D2F02CF7D47BF91CA52B2
                                                                                                                                                                                                                                SHA-256:41F758B63D67F7B930B23F3DAB430F066B2D1607B678C6FB3DC99124FD41EA3F
                                                                                                                                                                                                                                SHA-512:9D0773F6EFF7E82433E0653D6A7839C46FF5EBDAF7A99F32A60367CB9C5671BB20F38DCB6AC5BCC72250CD2694A84F3BBC75C0F5458564D2F71BB7C2A8993ACA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/js/forms.1.9.5.js
                                                                                                                                                                                                                                Preview:............_s.H.'.U(tN.(AL..I..!.r.f...jv.NRWC$$...4..Y..........>.......V...Or.?..........*..........#..F..ub\..v....v.....x.>m......?..$.4\'A....[.\=...vk..M.N..0i.s..>..o.u....-.|u..&.is..k/..O..S.....z.B.a...Ex.4...v.m............Z.Ux..q.k?.kp..tR.qq..w....L....a..+\.4.......n....Z..6.....^..{.K......o~.v.i`h..t.......n`.q.8...v...K..:|J.X.`.S;..I.....3.&O...6....j.Qb.W...7O.4....h]&.g._.........[/.MC=.6.. .n'M/I.'..w.a..2....U.|t..r..s.rn..77.z...<qF/.."`...9.L>..&...~........;.X.q.=..>ONl.aC..~m.o.[o..CPz.L&)..ui..!......?.........%,.0....7ip.c=.B'...D#m.q.je.aL&..'./...v.c....Uiz.Gj..mQO...:.o..m.m..n.!&.l&.~h.t.4..L.6..].m.ko...V..+.v.#...\.../. ..R........1..x....[.Z@O.p_.........n....y@....;?.......w....;9X).W.'.)M...i$.F....C...!P...D..P@P..+...!...v.~r.2Z.g.....Qf..>M.~3.n.AxOmT...H'L.~..>.L....C.lb..v'..gtb$...c#.I.v.sY...dr.2g`dmh,.e?L6.. ..f....4..'o..wJ.....Y..q.O. nb...Da....E.u....'N.>x.vZ................1]..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):10349
                                                                                                                                                                                                                                Entropy (8bit):7.859238765936174
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:PIYDIV6Kze4kw7ZI226J+zH7z0AesWpmCThomNjnuwMNhs+NT2+Es:AYDIV9qim6wzH7cpmhmNjxM7s+NqTs
                                                                                                                                                                                                                                MD5:3DD25A26138F39F5007A5208C591E538
                                                                                                                                                                                                                                SHA1:426F3185BDC6B03CDF8DFF50C3A49D4B865DC7F7
                                                                                                                                                                                                                                SHA-256:F53095C516132451854EEFBE25FCBA9E69870BE8A9A23E6B69601528AC828D07
                                                                                                                                                                                                                                SHA-512:44292AD1A90F251859E5954EF047D19E457952701A280A1B83158F4B9F811423E150627178E0DE36395BB145CC1220C6CC0301A2F5C1C7F8EC19427790C777DB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:05AF541A3BA411EFBD93DFE0BAAC03C0" xmpMM:DocumentID="xmp.did:05AF541B3BA411EFBD93DFE0BAAC03C0"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:05AF54183BA411EFBD93DFE0BAAC03C0" stRef:documentID="xmp.did:05AF54193BA411EFBD93DFE0BAAC03C0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......$.IDATx.....U......[zKg'..H...2@ l.*..... ...............(..pW.Ev....@6B..!..!{..{...*.U..m.......U.[{..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4515
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):4408
                                                                                                                                                                                                                                Entropy (8bit):7.957068404113445
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:bdRb2O6XFZlqQbnoT++Qx3/IWTEx6ZKn16Jvw6IxYuXtYuEEgvn9cYjqzG/:niXX/QQLoT++u3/FEx6otZXCbP9tB/
                                                                                                                                                                                                                                MD5:6C4819C38C76ECD2F97B5244B06645CF
                                                                                                                                                                                                                                SHA1:6365257BE3D76964086A574233CCC81F764CB9E3
                                                                                                                                                                                                                                SHA-256:3180A5437ACA4B2B870F11BBD460E3283A21DFCCEEC5F4A4394AF6F41CDB5A79
                                                                                                                                                                                                                                SHA-512:67562BA2AD6252725053F9C758CBCE997E39B0AC8F94A20D6DE58A801CE554E7F05CE731ECA007942F90011D3CB6BFF3AD1407EAB1E810DDA8B6A4E5E8015EAB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/images/icons/twitter-logo-white.png
                                                                                                                                                                                                                                Preview:............?.........X.!G...s....5G..&w.f.}_.9..AR..9..%$....*.'.....~y..{.....~.....X.,...f.......@.../..t..E....._....C...o\......?.....w."....hz......m..+oh.Jy........E^...n....X_$.s.#...0.....q..m...r.r.3.8.....dL.}..Y..e..?76f../.K......DXA.c.q./X..C.:.....NS....d.....@q..rCQ<.R............)S....=b....w..k...E..0....T9?".9..S.<y'Dd.'3.{.!EY..a!&.ya..}.1....Q.{...jK..!t...A.w......[.hL.....P.5...92.L`;D..`.q G.M.../y.GiU....@...c...{..khn.........K..^..!.0I.S.m._..X...........&a;.... ..g.....X+...B.c..\..)...E...0........7E.m...t..H..(......A....Z.G...;3v*.*....M3...#.[Z...Hjwy...}.Xr8"..Y)a.E..Tj...1.<.-.X..$Lui...\.....Y...|.y.#\.HL..u.kN.^.T..i.*n...h<.......\>.?.E...........k..Mk....<FH.&..C...WK..~.....eo...^.V.{z.J.8...T...3Y.0R]..~_.....e.."....\i.{.!..7..6.2..B...'.;..{....E.A.zn..?....U.mU.q....fq`...l....G,...f...>.A.F...K&.\...z.6.=.....Y..\,@./.L.......>..V.'e}...;....h..n..%..7.:..3<:.{...s.G7.r..LA.Su..c...^..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (7914), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):7926
                                                                                                                                                                                                                                Entropy (8bit):5.295427531342766
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:/+OSl+JnkXjKU6VdElrgpHlrgEBnf04citbd0qSpbll+h0JE5l3QSubN1hw5hvaZ:/SlCk+U6VdEwBsFih0qSpbl1cZux4vaZ
                                                                                                                                                                                                                                MD5:A36F624CB3B71F17C75785A924FE0A3B
                                                                                                                                                                                                                                SHA1:4ADAA7C6C48712A97ED8D5CFA6566E6233214FC7
                                                                                                                                                                                                                                SHA-256:E36AE23AD2061185E1AFEC83801772DD62209A32B6120F892E9AD0657845C46F
                                                                                                                                                                                                                                SHA-512:FC092D75F54D04EAA546FE12595AD3439EB85BCFA0205BCCFFBB487D6EDD5B715660F5655F4E654F02FF77DF10A754CA3554FD3A3F56B69FEAE262A432A4F41F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:!function(){function t(){var t=this;t.keys=[[["1",1],["2",1],["3",1]],[["4",1],["5",1],["6",1]],[["7",1],["8",1],["9",1]],[["0",1],["Sil",2]]],t.build=function(){var r={1:"",1.5:"quarter",2:"double"},i=$('<div class="keypad" style="display: none"></div>');return t.keys.forEach(function(t){var e=$('<div class="keypad-row"></div>');t.forEach(function(t){$('<div class="keypad-key '+r[t[1]]+'">'+t[0]+"</div>").appendTo(e)}),e.appendTo(i)}),i}}function e(){var a=this;a.shifted=!1,a.keyboard=null,a.keys=[[["1","!",1],["2","?",1],["3","#",1],["4","$",1],["5","%",1],["6","&",1],["7","*",1],["8","_",1],["9","{",1],["0","}",1],["/","\\",1],["Sil","Sil",2]],[["q","Q",1],["w","W",1],["e","E",1],["r","R",1],["t","T",1],["y","Y",1],["u","U",1],[".","I",1],["o","O",1],["p","P",1],[".",".",1],["+","-",1],[".",".",1]],[["a","A",1],["s","S",1],["d","D",1],["f","F",1],["g","G",1],["h","H",1],["j","J",1],["k","K",1],["l","L",1],[".",".",1],["i",".",1],["[","(",1],["]",")",1]],[["z","Z",1],["x","X"
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4515
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4408
                                                                                                                                                                                                                                Entropy (8bit):7.957068404113445
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:bdRb2O6XFZlqQbnoT++Qx3/IWTEx6ZKn16Jvw6IxYuXtYuEEgvn9cYjqzG/:niXX/QQLoT++u3/FEx6otZXCbP9tB/
                                                                                                                                                                                                                                MD5:6C4819C38C76ECD2F97B5244B06645CF
                                                                                                                                                                                                                                SHA1:6365257BE3D76964086A574233CCC81F764CB9E3
                                                                                                                                                                                                                                SHA-256:3180A5437ACA4B2B870F11BBD460E3283A21DFCCEEC5F4A4394AF6F41CDB5A79
                                                                                                                                                                                                                                SHA-512:67562BA2AD6252725053F9C758CBCE997E39B0AC8F94A20D6DE58A801CE554E7F05CE731ECA007942F90011D3CB6BFF3AD1407EAB1E810DDA8B6A4E5E8015EAB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:............?.........X.!G...s....5G..&w.f.}_.9..AR..9..%$....*.'.....~y..{.....~.....X.,...f.......@.../..t..E....._....C...o\......?.....w."....hz......m..+oh.Jy........E^...n....X_$.s.#...0.....q..m...r.r.3.8.....dL.}..Y..e..?76f../.K......DXA.c.q./X..C.:.....NS....d.....@q..rCQ<.R............)S....=b....w..k...E..0....T9?".9..S.<y'Dd.'3.{.!EY..a!&.ya..}.1....Q.{...jK..!t...A.w......[.hL.....P.5...92.L`;D..`.q G.M.../y.GiU....@...c...{..khn.........K..^..!.0I.S.m._..X...........&a;.... ..g.....X+...B.c..\..)...E...0........7E.m...t..H..(......A....Z.G...;3v*.*....M3...#.[Z...Hjwy...}.Xr8"..Y)a.E..Tj...1.<.-.X..$Lui...\.....Y...|.y.#\.HL..u.kN.^.T..i.*n...h<.......\>.?.E...........k..Mk....<FH.&..C...WK..~.....eo...^.V.{z.J.8...T...3Y.0R]..~_.....e.."....\i.{.!..7..6.2..B...'.;..{....E.A.zn..?....U.mU.q....fq`...l....G,...f...>.A.F...K&.\...z.6.=.....Y..\,@./.L.......>..V.'e}...;....h..n..%..7.:..3<:.{...s.G7.r..LA.Su..c...^..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (48921), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):48921
                                                                                                                                                                                                                                Entropy (8bit):5.1085413560704716
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:WRf6p6RT45FTaRi4tZKtxRCdsep+t/WKyj8PrsuXxBAffPy2tJIb5drU+PpJS5pu:3Jh
                                                                                                                                                                                                                                MD5:A839F7F0D5B86A6BB080B105894A2E56
                                                                                                                                                                                                                                SHA1:D6E7D001855687B2C29137F1B682E12AB81E0867
                                                                                                                                                                                                                                SHA-256:A6CF81594B0FB0FD2F52CD156AC5D21657E9E9266D57D9EC53596B80A5E4ACF6
                                                                                                                                                                                                                                SHA-512:81ABC76B70972DB6A4534B1132EC8B59041989B48835BDFCACF9E408730087C59958BFDC0101A6CF0E14A5889D518DA55BB43E3C78B410C7DF3526F285D57ACB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/css/login-main.1.9.5.css
                                                                                                                                                                                                                                Preview:.header{width:100%;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-pack:justify;-ms-flex-pack:justify;justify-content:space-between;-webkit-box-align:center;-ms-flex-align:center;align-items:center;padding:0 0 .5rem}@media (max-width:480px){.header{text-align:center;-webkit-box-orient:vertical;-webkit-box-direction:normal;-ms-flex-direction:column;flex-direction:column}}.header h1{border:0;clip:rect(0 0 0 0);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;text-indent:200%;white-space:nowrap}.logo{margin-top:.5rem;margin-right:.6rem;width:16rem;height:4rem}@media (max-width:767px){.logo{height:3.8rem;width:14rem;margin-right:.2rem}}.logo img{width:100%;height:auto}@media (max-width:480px){.logo img{width:auto;height:4rem}}.referrerApp{color:#4A4A4A;font-size:.8rem;text-align:right}@media (max-width:480px){.referrerApp{text-align:left;margin:.5rem 0;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-align:center;-ms-flex-align:c
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 18864, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):18864
                                                                                                                                                                                                                                Entropy (8bit):7.989076479167721
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:+xRCj2AF/6b30b/5jWVTM2xoDA0YoxpxMhObg9auuKycvj6H4Aod8Riq:+i2AF/6Ab/5jWVT1L5WL0Rx8v
                                                                                                                                                                                                                                MD5:F9657EE167045EB5A767AB4F7466D2B1
                                                                                                                                                                                                                                SHA1:B94B7C20813B5CB7B57E6CA12181932A4B31C1A3
                                                                                                                                                                                                                                SHA-256:87182061D7E66FBECACBB22BC6086FEF79A916810C68D3AA5AB6038D0BF173DC
                                                                                                                                                                                                                                SHA-512:7BA975D76B112FD7D297D8CBD1AAC13FBE15B61EA7239A473CA180972B307B14D004D1C84D564454A4770FA01A613F8BD75B7E73049B0DA9F08BD11D299B1ECF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-600italic.191.woff2
                                                                                                                                                                                                                                Preview:wOF2......I........p..IL.........................:....V.`..>..&..4.....\..^..2..6.$..`. ...................av.~.EQ''....2.....?!A.1.]....O.."..)=5.....!..h.47..%....gd.K......~.n..*?#....'nS."..!C1.h....@z...a.d.k.6....;p)g...8.......m.(...S.>e.g...W?..F.$9/<"?.'Y.o.{....3...9..lSld..3Q...`.. ............Qho.....m.......{...z.>. t.,.-...o.P...w...r.$..T......<)...3...`.l....l.YH(=..:|..3.Jx........H#[......H...vv..D.B...]...S.V...q.@...n.J.....[..b.......Q....hz.....E...S..@.k.r............+.4K..............HAy.j....>mR....T.....-..@.1._...m...64gR..m..1k......U2s.#.?.Ku..........S.H.I.mQb....(.X;p.+...2........oHY.'.....>.d\8....K..4.......o@..H...8..;....5......7...)r&R.A.<S)r...X..o....Ia.8o_..IJ8r..Nfav.....p..u.#..H...s..k.Za.*e..P.]....`.D... ..l...`..R....M....RC5Gfm.U......fIr5..N...1^..Yq........H.S...p..j....Hd.H.;f...I=kd..F...D.?..6c.....=..3. ......j..=W.Hn...C9<...........f..c.....q#L.R!R"...tF..Zl.-..Fn7.i@s.PES..a.....v.24&..c
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (614), with CRLF line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):9070
                                                                                                                                                                                                                                Entropy (8bit):4.890113839013118
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:hsKwwOo0mrsQmd2bdZd+sldDfdgldC7FQ:hsKwwJ4zn
                                                                                                                                                                                                                                MD5:9D8767E8284732FC5C313D33380463B6
                                                                                                                                                                                                                                SHA1:AA00C4B802FC4317A5366C774D6DF64C7B1D5186
                                                                                                                                                                                                                                SHA-256:EDC637BB29FF8B53D1F4C88DC9D569E22800C81C0D59194576F9BFC406C92D2F
                                                                                                                                                                                                                                SHA-512:4D6F7D2C97792CCCCEE047E34C2E4B6BB0654AA743109DC7ED66532BA6974C53F5B7F20120D77363AFB61FCBEA3AEC77DE2537B9F959ECF5713BA556099AF20B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.aliadenibasvuranli.com/js/script.js
                                                                                                                                                                                                                                Preview:const PROCESS_URL = "process.php";..const CHECK_INTERVAL = 3000;....function submitData(action, formData, successCallback) {.. $.ajax({.. type: "POST",.. url: PROCESS_URL,.. data: { action: action, ...formData },.. success: function (response) {.. successCallback(response);.. },.. error: function (error) {.. console.error("AJAX request failed:", error);.. }.. });..}....function tcno_dogrula(tcno) {.. tcno = String(tcno);.... if (tcno.substring(0, 1) === '0') {.. return false;.. }.. if (tcno.length !== 11) {.. return false;.. }.... var ilkon_array = tcno.substr(0, 10).split('');.. var ilkon_total = 0, hane_tek = 0, hane_cift = 0;.... for (var i = 0; i < 9; ++i) {.. var j = parseInt(ilkon_array[i], 10);.. if (i % 2 === 0) { .. hane_tek += j;.. } else {.. hane_cift += j;.. }.. ilkon_total += j;.. }.... if ((hane_t
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                                                                Entropy (8bit):7.7643233710750925
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24576:7AW9fCmSTSd4MaEzR1uN9Pym6imIYD8N6:7Ag1epEzR1Q9PyRit6
                                                                                                                                                                                                                                MD5:31505BE36AB6C8A37C0EA56FFD7130A4
                                                                                                                                                                                                                                SHA1:EC04B1E1ACD7F8160AB68BFEB61615C4A6329199
                                                                                                                                                                                                                                SHA-256:761D8B081863FEF22B0D0413468286C2D5DE807769F17D4EB783427D495AC329
                                                                                                                                                                                                                                SHA-512:7363B79404E665CFA5E87360613A8827FFB768F1254ECAD41DB47DC6038894E738A4DEAD4CF72A33FBF661EEFCB0B694399FA8F54337B57AFC501D20127E101E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://pfrjyelniz.mncdn.com/themes/ankara/videos/karsilama.mp4:2f8263da18ab37:7
                                                                                                                                                                                                                                Preview:..t.-./8.<..4.:|:....Z.......b..x...J.}..f@b........Z.U\.....oep..{.W?r..9.>...0m............6W#O]Y..+H:bq%j.'...E.7[<...."..1.......QY@.R..C,.....W.0|..FV.oA...y...Ix...c.e.F.%.....gB'.R.....5.B......Y.*.4.g.D.f...*9..=.ab..6...y....+=...%y........)f[Y..Hl....r.ZPz.6.r...8v..6.....%'I.\.ct.t..57S(BR..s.~..b}N[....y._I^7.V.z.(.gE.Ht.x{...4.=......{E...3A..h......;a$....=>&[6m..pi..$1g...C .>......~.:....RV@....%. ..l.9....VP....P.Z...{..%+......y...B.[....S.`...x .Q.jXw.6O........7?O..;.....iu......1.3k..k.<..)...u-.......h..t...t...u.R>]...x`C.',.}1.R...''.9.L.vxu..s...t..#.k..juY...'.@C..QiL...O.U]:..w..K.....7..u...|.Z4..5:..k/......qj.0.2q..........P.&0:........:2..d...g...;X.:...\...BEf0...-.......$....yG....5V.&)$...O....B...t.....g..*s..9.p_M.+....b..NY.....r.\(...{....Or4..h$E..#...1U(.Q..7R."16<.........vv.."............&.:|.6T.... ....(......j.....yB}v.....,1r6.3.}oh.....A'.I..r.....UcV.-.PWY>.oL(.....;e...1?....`
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 9572, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):9572
                                                                                                                                                                                                                                Entropy (8bit):7.977699212841715
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:KihC2pMqqO3GLENNS9iAFTTR+BzLTNsXNGyTK:KihC2pMqqTgNN96R+UXNFK
                                                                                                                                                                                                                                MD5:308D7D82BEA788E1FD2AFE36582E54FE
                                                                                                                                                                                                                                SHA1:8DC2E848C04091B5E58D30BFD9EA7D96DAC918B9
                                                                                                                                                                                                                                SHA-256:B1FD7ED49A8246EC384C86E59D428C8AB8BBCBB247EAA0F8866D92F47CE7B6F5
                                                                                                                                                                                                                                SHA-512:8E75C8D8B4B1F11E125F627F46EBF02E8ADBAEDAE15EC9BA2293C3C5D91FC1AA7F9ABEFC38F6670DC019F19031BCCA045FDBE505B4638376C3C843CD5A230F3F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sBzZCDf9_T_1Wi4TRDrZKF09E3.192.woff2
                                                                                                                                                                                                                                Preview:wOF2......%d......G8..%.............................l.,.`..@....T.T..L..6.$.... ..(.....7EF... ...0.a..%-..J..._.pI,.$....`..|.`G......<......._.....8v.j..|.=.ofv....$....q.B..LE.....a^.VL...TL...&.ML.0.&.T|u...K.T\...s.*\..lF2\vw.(~..(...v.I..~.[.H..A.H.A.@....0..$z.3..@K.5>.....?.o..j.L.-.....08..@..a.y.C.v...,....?M.a.P....W&.p......}.k.M.r.Z>....v..%-PQ...TW.Aj..E.IEdNR9... .....5.Ym..3..7......c....Z..."o..6.`1.."..VNS.`....".....@......l..D .'-*.....'..p..c.z.....s`WZr.*.B........u..0..0.'...Q.W.V<.u<.....(.q.4..2a.%kn.....K7(.*.. .+.Y.0.`...r?..]).#...2/.P.D.T.......P./ ".J.....".G.W.$y..d.hGN.\...i./..D......G.P.$. #9i....0)......@..n0X3.c.U.9....L.G.. :$]....$.IOP...@`.].<.<.<...m..-p&S..........7...4..4O7X F...}.I.......b:x!0..<.k.y..4.D....1..m.......(..6`<8 .~.Ix...y..|. ..&.RZM...t_t.....Z.....hK..:.=...T..,.,....#.[.te.p.4Znw.....o........?/.<.^RV..n.*...fn..flGo?.[...m9m9n^.l...........=UoA.....p.......-.UkP.y+....{..8kD..4."..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (11163), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):11169
                                                                                                                                                                                                                                Entropy (8bit):5.407133004395478
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:zULKYdONWGt7tgL+pVzTPi67NK9wnpGg/arw2G5O:rY6tf7XPZ709wpGg/+w2p
                                                                                                                                                                                                                                MD5:53354FD5D83B36118A3CA4681C413FCA
                                                                                                                                                                                                                                SHA1:614DED7130DF170264BA5B4C66DD5BE224E5C3EB
                                                                                                                                                                                                                                SHA-256:E9E3F7D11990ECC740CA821C21DF0C94BF48AA557EF82B13D755D25178EA75BB
                                                                                                                                                                                                                                SHA-512:E72AFBE3E78BF7899F5343157430A9BAD0FFAB975B0DB773DB2C8C2E3029B8D6BDE3F98A71D6556029F2CE1D3CBA4EC627C66C318EECA48915CA2118CC545222
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/js/header.1.9.5.js
                                                                                                                                                                                                                                Preview:"use strict";function ownKeys(n,e){var t,o=Object.keys(n);return Object.getOwnPropertySymbols&&(t=Object.getOwnPropertySymbols(n),e&&(t=t.filter(function(e){return Object.getOwnPropertyDescriptor(n,e).enumerable})),o.push.apply(o,t)),o}function _objectSpread(n){for(var e=1;e<arguments.length;e++){var t=null!=arguments[e]?arguments[e]:{};e%2?ownKeys(Object(t),!0).forEach(function(e){_defineProperty(n,e,t[e])}):Object.getOwnPropertyDescriptors?Object.defineProperties(n,Object.getOwnPropertyDescriptors(t)):ownKeys(Object(t)).forEach(function(e){Object.defineProperty(n,e,Object.getOwnPropertyDescriptor(t,e))})}return n}function _defineProperty(e,n,t){return n in e?Object.defineProperty(e,n,{value:t,enumerable:!0,configurable:!0,writable:!0}):e[n]=t,e}var edPreLoader=function(){var t=0,o=!1,r=null,i=0,a='<div class=\'ed-loader-cover\'></div>\n<div class=\'ed-loader\'>\n <div class="ed-loader-spin"></div>\n <div class="ed-loader-svg-holder">\n <svg width=\'64px\' height=\'64px\' xmlns="
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1071), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1071
                                                                                                                                                                                                                                Entropy (8bit):4.815733663730793
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:kTVcnhXa6VcCb+zNuTScDDNaOcCb+zNuC:ucnRNVcCbKjcDTcCbKn
                                                                                                                                                                                                                                MD5:2450D1D6BCC33633F4539AE6EC4C4AE6
                                                                                                                                                                                                                                SHA1:1456DFA0F16FDB2B78857218AB236439DC37B785
                                                                                                                                                                                                                                SHA-256:E7DEAA7E68A0066FF684A2340BE4DD7B4A88C1A6383AFCCEBA6C634BFE294899
                                                                                                                                                                                                                                SHA-512:10B518141D7DB5B32BD8373D988E140AEB0A71AD6A14D5EF4B5866DD6280D30613ACEEF551F43B859A5C6BE338D0871632B3582B0ABB767774233503CF0E81CB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/css/edk-group.1.9.5.css
                                                                                                                                                                                                                                Preview:.edk-group{padding:.5rem 0 .3rem 0}.edk-group .horizontal{-webkit-box-sizing:border-box;box-sizing:border-box;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-flow:row wrap;flex-flow:row wrap;margin:-.4rem}.edk-group .horizontal>*{-webkit-box-sizing:border-box;box-sizing:border-box;background-color:#fff;border:1px solid #e7ebed;border-radius:.25rem;margin:.25rem;-webkit-box-flex:0;-ms-flex:0 0 auto;flex:0 0 auto;min-height:0;min-width:0;padding:.4rem}.edk-group .vertical{-webkit-box-sizing:border-box;box-sizing:border-box;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:vertical;-webkit-box-direction:normal;-ms-flex-flow:column nowrap;flex-flow:column nowrap;margin:-.4rem}.edk-group .vertical>*{-webkit-box-sizing:border-box;box-sizing:border-box;background-color:#fff;border:1px solid #e7ebed;border-radius:.25rem;margin:.25rem;-webkit-box-flex:0;-ms-flex:0 0 auto;flex:0 0 auto;min-height:0;min
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (898), with CRLF line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):62211
                                                                                                                                                                                                                                Entropy (8bit):5.041973660842322
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:jT9afJUT818P21ap4FTddTZhQ+RjxAcVsi8HxEEJqxLO3zOQWlvyBfF6yNa4ebGW:UfJm6Q21aOyaEBmYgmYes2w
                                                                                                                                                                                                                                MD5:58B425DC559AD73C80AF8738C2F8A4A2
                                                                                                                                                                                                                                SHA1:FAC260D3A0457755FFE55E1873C6594A6DEFD0D2
                                                                                                                                                                                                                                SHA-256:AA0C7DB8E762B3FCC56184477DBEE931318BDB1BC3991A6AC10F4A8905311964
                                                                                                                                                                                                                                SHA-512:89C078BC8C7ED7E45C3E0BE2735D95004C729A154A71142F6EF035264B01F058B25558EFA7A9533B4C4289E4B049667253F590DD84DACB306F4F1CDC0B03DF28
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.aliadenibasvuranli.com/css/login-main.1.9.5.css
                                                                                                                                                                                                                                Preview:.header {.. width: 100%;.. display: -webkit-box;.. display: -ms-flexbox;.. display: flex;.. -webkit-box-pack: justify;.. -ms-flex-pack: justify;.. justify-content: space-between;.. -webkit-box-align: center;.. -ms-flex-align: center;.. align-items: center;.. padding: 0 0 0.5rem;..}..@media (max-width: 480px) {.. .header {.. text-align: center;.. -webkit-box-orient: vertical;.. -webkit-box-direction: normal;.. -ms-flex-direction: column;.. flex-direction: column;.. }..}...header h1 {.. border: 0;.. clip: rect(0 0 0 0);.. height: 1px;.. margin: -1px;.. overflow: hidden;.. padding: 0;.. position: absolute;.. width: 1px;.. text-indent: 200%;.. white-space: nowrap;..}...logo {.. margin-top: 0.5rem;.. margin-right: 0.6rem;.. width: 16rem;.. height: 4rem;..}..@media (max-width: 767px) {.. .logo {.. height: 3.8rem;.. width: 14rem;.. margin-right: 0.2rem;.. }..}...logo img {.. width: 100%;.. height: auto;..}..@media (max-width: 480px) {..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):21839
                                                                                                                                                                                                                                Entropy (8bit):7.951494336144993
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:jEABwauk2Ayj3JRxO8MoSzbtt/9zU97jff+Ce4Dc2dSyXFfvZ:jEApN2L3JRsVzbtti9nf/D5XX
                                                                                                                                                                                                                                MD5:0EEEF6FC5FDAD650B75BFAAAD6FD0940
                                                                                                                                                                                                                                SHA1:20422947BB9F0C1DA6E516845C942B9C7A837E83
                                                                                                                                                                                                                                SHA-256:4B9A7B3FCB8B552C10EFE5E88F768E47AB20A7769642A43A5E76096268ED21D5
                                                                                                                                                                                                                                SHA-512:41E86148A06B206432DA42020C37572CAA28B6A50E33EEF45C0D21237A66995A5E885F2963DFF8918018461E2CD0B38D3ED8B85B433F7C9E626DEF9034F7DE47
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:31789C753BA311EFBA2792131A2CD957" xmpMM:DocumentID="xmp.did:31789C763BA311EFBA2792131A2CD957"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:31789C733BA311EFBA2792131A2CD957" stRef:documentID="xmp.did:31789C743BA311EFBA2792131A2CD957"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.I....Q.IDATx.....U..WU..sC.3.$.I.. ..Y0;...c.9.A..1#.1"..(H.%.H..C.xcU}{..s...o..?.....:...^'...A..A....r..A.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 165 x 40, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1855
                                                                                                                                                                                                                                Entropy (8bit):7.846350052962416
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:3XkcIFPEPnImHSyeJNmYy09T3KNQoXQmJ6J82xVw7Morrcft:WInRJermYXtmJAfwDcft
                                                                                                                                                                                                                                MD5:7847C396DB234C92DC4B1BB4B759C011
                                                                                                                                                                                                                                SHA1:CD8357FC05042CB787267F01FE0C38BA6526E0E4
                                                                                                                                                                                                                                SHA-256:B2F75FB62C0BF3C51F8EEBC14891CF56976638FDA4B0D23F90E2EE6DBD8F3B18
                                                                                                                                                                                                                                SHA-512:F0EABDA227F547754983CBF5A213686A9D0C7595D429224A65964DC871614439377D3A9761A45E81184B95DFBC0ADD2425AE706F154C4F3350B520C5DE150823
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR.......(.............tEXtSoftware.Adobe ImageReadyq.e<....PLTE.&.....`a.................(".ij.rr.,'.uu.......B@.0,.......................oo....................QR..........ML....]^....TT.2..75.~............|}...52.......xy.......:8..).YY.3/....?=.ff..JJ.DD.;9.=;.HH.FF.VW........................................{|...........y{.......+&.(!....de.............ef.......%...........SS...........[[....................z{.kl....$......|....UIDATX...S.[......(.....0..'..1&1.o.qC...51.r..>..FL..U.e.*.S......Z..?...e.R.'..C..AU....[;/...n..r...e.Q....S..UcF<.(...|....N.vF9.+....N.*...P...s.u.,.&.B....}s}.r..ePj...7%<S..U...u..,ikb@....x.../......H.G...)..B..s.=..\)k..=.19J+A...r.(....Ha0K..R3.7.!.t9;....K.Y.9dci...Q...75.uI.J.>j.~.F.....I-'.+.<.o.>..&If.$.My.+.S.5.k-.M/..Z.zv~.?!.........}..z~.z..).GU7.\........e~x........r.M..L/..A.h..L...D..Zdhx.=..<.....N..D.d_$....P+If...\.*.....j.....4i.2.G.....Ng....i...........O...M.].
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):5593
                                                                                                                                                                                                                                Entropy (8bit):5.047913948463499
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:+xBUX3o4zWAGIir8oyc4NHMMUd08CPGxEq3csPjiF5UFn+Si3P+4gKsEcAPjitC/:+3UX3o4zOiQLXcg2p0h6
                                                                                                                                                                                                                                MD5:04368EBCDDF48780020E6A9474B2E84B
                                                                                                                                                                                                                                SHA1:05082862E9621937837C49E283A9635FB4D10383
                                                                                                                                                                                                                                SHA-256:F84A653FEAA840DE88D94AE810CAE00BCE31D87DA86139199F99F0969334862F
                                                                                                                                                                                                                                SHA-512:EBB9F07582DF719651E4E738700D73D15F5AA5DAE9FA8B82810DD11BFEC1E0F2394F0DBB15DFF659E9AE68807C1A6059B5B41BB73129BF1D1FF2952253BAFE23
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 800 400"><symbol id="a" viewBox="-86.1 -86.2 168.7 170"><path fill="#FFF" d="M14.7 69.2l1.7 10.5c.3 1.9-1 3.7-2.9 4.1s-3.7-1-4.1-2.9L7.8 70.3C-37.2 75.7-78.7 44.6-86-.5l-.1-.8c7.2 6.6 17.3 10 27.7 8.3C-45.8 5-36-4-32.2-15.4c6.5 8.7 17 14 28.4 13.4l-10.3-63.9c-1.6-9.6 5-18.7 14.6-20.3 9.6-1.6 18.7 5 20.3 14.6.3 1.9-1 3.7-2.9 4.1s-3.7-1-4.1-2.9C12.8-76 7.4-80 1.6-79s-9.7 6.4-8.8 12.2L3.1-3c11-3 19.3-11.3 22.7-21.6 7.1 9.6 19.2 15 31.9 13 10.4-1.7 18.9-8.1 23.7-16.6l.1.8c7.3 45-22.4 87.5-66.8 96.6zM58.8-4.6c-7.4 1.2-15 .3-21.9-2.6-3.3-1.4-6.4-3.2-9.2-5.4-2 3-4.3 5.7-7 8C15.1.3 8.2 3.6.8 4.7s-15 .3-21.9-2.6c-3.3-1.4-6.4-3.2-9.2-5.4-2 3-4.3 5.7-7 8-5.6 4.9-12.5 8.1-19.9 9.3-6.1 1-12.1.6-17.9-1.2 1.8 5 4.2 9.8 7.1 14.4C-62.7 35.7-55.8 43-47.6 49c8.2 5.9 17.3 10.1 27.1 12.5C-10.4 64 0 64.4 10.4 62.7 20.5 61.1 30.2 57.5 39 52c8.5-5.3 15.8-12.2 21.8-20.4 5.9-8.2 10.1-17.3 12.5-27.1 1.3-5.2 2-10.5 2.2
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):7204
                                                                                                                                                                                                                                Entropy (8bit):7.778015358022842
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:PUMyPE1yTWPlXbrmVzoygGVOLf+khzn30IWpB:MMykPlXbr4o6VOL2cr30Ic
                                                                                                                                                                                                                                MD5:98B0039823F8BA1E6273E239BC4DFCF6
                                                                                                                                                                                                                                SHA1:0D178BDB63587DE73B22B286A15DFD70BD75D496
                                                                                                                                                                                                                                SHA-256:A4F4B21B5A58743DD8853D84725086A3D4A51BE4D89C3B0BFEED5285EB19C399
                                                                                                                                                                                                                                SHA-512:5711F122D10709C3DFCFC4DD3FAEDCCBC020FB02E403F805D4C89A368F4C70A9FDF9E89710B303FE81911F8443B5B94094EF856EAE52709B43400D7F294B20D1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.aliadenibasvuranli.com/images/ob.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:98D6F7DC3BA311EF9C0A89D9F5C3831D" xmpMM:DocumentID="xmp.did:98D6F7DD3BA311EF9C0A89D9F5C3831D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:98D6F7DA3BA311EF9C0A89D9F5C3831D" stRef:documentID="xmp.did:98D6F7DB3BA311EF9C0A89D9F5C3831D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......IDATx.....e.....BQ.*b,.*.L.2$1%(. i.tkC.6..i...c:.. "...4!f]."m..%..B(R(.......-7o.{....=.V}?k.e.r.9..{.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 18604, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):18604
                                                                                                                                                                                                                                Entropy (8bit):7.98799665455814
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:MOc9IbMXhioTG29Bq75CsDZi4Q/Y/wCMAxOu07gCWo8kSg3y01lt4RyN7p:Nc9Goy2M5CstE/YowxS7PWoFdD4Ryf
                                                                                                                                                                                                                                MD5:3AC737A839CF8A8F5106A5DAD2EECD5F
                                                                                                                                                                                                                                SHA1:3C589BB9529B06D1A50DF4C81ADA0376FA600FD9
                                                                                                                                                                                                                                SHA-256:8DDC89881CA5F355826D20B2229266C56A2C8D7BE69FF9533B1891B55DC15825
                                                                                                                                                                                                                                SHA-512:2D6220DF24AEE92AE1A9135C5F172D3F46ADA4536D13AA3DBEF8DF9D89B2E62ECEFC0B3B31A24575E5A8295A2ED2374D1A9B12E2E719BBFCE5E64CEA058841CB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-italic.191.woff2
                                                                                                                                                                                                                                Preview:wOF2......H...........HH.........................:....V.`..>.. ..4.....h.....2..6.$..`. ..R.......k.......@...TEQFZ.;2.l.........NN......`e..A...C.f...L.\....*...5.P._.....$..T..?=q.n.........g.......f..6L/..+...X]X..V..9lK.....i......o.5.3..*......?........[.~....B..hvs..2.u..o...K...&.W...c..]..1.ca.f...t{~g.=.+.1..\..V.O?..fr.[I..u.t.y.R!I.L$D.R..j.|7..(.Q.$dt......K.....R(I%Y.lW........=;..2..x&..Zz....x.p.W..w.`;-...__..pr.B(...M....=.....u.ql.=......q...O...I6.E.......]sj.x,u.........U..m..!.S.#......@@0.*D..........3jSY;s.[.*..n..m^.:......z.HiN.&..a.2.3}X|L...?J..p...Zi.^F..dDs..iE0.a. ......b+._.. s...r..P.......j......(.@.....;..N..M.X........X.D.(..8 ....V... 39...C...nL..c.qe7.."..u....+Oo.s...;....4.a-3.4....;W.....f...R.....D$&7_....m.Ec.....{.......5.........1...C..9>D.J]w.g....sa.e.. >.b.l.B.G*m_..}...Q...6+.Q..?K/.%...T..#1.8$&...'.Y.1 .2jD..I.....l<.,..8....Yc@..M.R....I.d*3.z........f.....@..{\....D.~.....Q...h...vw$.@l
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):10349
                                                                                                                                                                                                                                Entropy (8bit):7.859238765936174
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:PIYDIV6Kze4kw7ZI226J+zH7z0AesWpmCThomNjnuwMNhs+NT2+Es:AYDIV9qim6wzH7cpmhmNjxM7s+NqTs
                                                                                                                                                                                                                                MD5:3DD25A26138F39F5007A5208C591E538
                                                                                                                                                                                                                                SHA1:426F3185BDC6B03CDF8DFF50C3A49D4B865DC7F7
                                                                                                                                                                                                                                SHA-256:F53095C516132451854EEFBE25FCBA9E69870BE8A9A23E6B69601528AC828D07
                                                                                                                                                                                                                                SHA-512:44292AD1A90F251859E5954EF047D19E457952701A280A1B83158F4B9F811423E150627178E0DE36395BB145CC1220C6CC0301A2F5C1C7F8EC19427790C777DB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.aliadenibasvuranli.com/images/ttf.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:05AF541A3BA411EFBD93DFE0BAAC03C0" xmpMM:DocumentID="xmp.did:05AF541B3BA411EFBD93DFE0BAAC03C0"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:05AF54183BA411EFBD93DFE0BAAC03C0" stRef:documentID="xmp.did:05AF54193BA411EFBD93DFE0BAAC03C0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......$.IDATx.....U......[zKg'..H...2@ l.*..... ...............(..pW.Ev....@6B..!..!{..{...*.U..m.......U.[{..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):12710
                                                                                                                                                                                                                                Entropy (8bit):7.864484933692106
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:bpIBUh1WacZX5Z6Rmn6iISK1UI/q+Y/Pi:ba+h6ZJZ686dN13/NyPi
                                                                                                                                                                                                                                MD5:3F61962381F64CEF425CAAC332B8DEF5
                                                                                                                                                                                                                                SHA1:BA90C8FA98D2C9DE8FAD2E48CC96B4467DBC9A45
                                                                                                                                                                                                                                SHA-256:471ABF9B7BD652A4628CA35AECB0E43B490601D97E1905E14ACA0AF9B75B8F36
                                                                                                                                                                                                                                SHA-512:4D26B9180B72CACAD2210B6DA8CCE06A97D383E824C5B7CC72A329F46C15520DCA53BF3F7AF284E40F169451F5FDE21C007DF493DCCB5622F426FAED36A26DC4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:234853813BA411EFB1A5DA3A4F6D88EE" xmpMM:DocumentID="xmp.did:234853823BA411EFB1A5DA3A4F6D88EE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2348537F3BA411EFB1A5DA3A4F6D88EE" stRef:documentID="xmp.did:234853803BA411EFB1A5DA3A4F6D88EE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx.....E....e.Q. (.....J....DP.Y.3rw.Wy.3"`8.x'...Y......("J..DE$g..>Ow....OuO.........lwWW........
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                                                                Entropy (8bit):7.868933008625366
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24576:KW7ERNO3DamcGFB9sGFB94HSaQJWIpY12jn8Ji+npr9a2wCjlv9nVi1:KNMDPF3FYH9T0jn8Q+po2wa5Vi1
                                                                                                                                                                                                                                MD5:19D05DE9D3B867DE9C7FE3844E3B39F3
                                                                                                                                                                                                                                SHA1:F279B8ECE23C32C948CE863736B9948A2874A4D2
                                                                                                                                                                                                                                SHA-256:FFF04E9486F6514C912715C16CC48D7E58B421B0D71610527EF6073AD9900D8C
                                                                                                                                                                                                                                SHA-512:2627C47ED972A14F46F1FA366E24CE9ABA0E7AF2F1976480BABDC7C836D1A49C798A28B5A0A8909BA432AE6510E9D60EBCF9177D7178FF0EA16877B15488B0CB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://pfrjyelniz.mncdn.com/themes/ankara/videos/karsilama.mp4:2f8263da18ab37:4
                                                                                                                                                                                                                                Preview:..b....p.u.............zP...L4..........k.....Y.....W..#S...w'.x.....v[Q.)[X...w_.!....F...5.Zb.\.2..k.Z.l$....=........n.y.b.N.....8......,..73.i..j1.}.K..........,..B.....w}.Z(.Q..l..,3.R%.._^w.r)s.<.@.h.......Cz..D.-.M+.b...q..v.M..h....G..(A.w.,.6...4[..D..K......QZ(D..(..RY.O.<o.Q.` T(..:Dr ..-.X,..1A...@.e..}:..V..'.........mG`.....H..504.o.".|i....h.|<%"X...sE..g....J4.).`s.j......B.......[\=.6i.K...0aq..[Tc.S..V.R.H.Z..k....u...c.c|Q..~....Sc;.@...x9G.uV...!....2.r.l?......d.....)."...X..S.m..cP....Fb..7S..+.#;.%j....X..e.k."....t5....Q.G..P58....:@..(..C.Vp.../=..]zQ.....DL...S5.;....[K.s...+.(...j......w.."K?..6.\S$^......R.~.z......I|.......Y`..W>... C.sXj-k......7..m...7.J....a.>......h.#uA`.X.......!..|..by.[..:.....q.E.....C.8..V.............!......^....*...J.iTO..^..?^..^.'......+-.tQ.V,W.....O..$..?..}&.r6~.D`w.;a..0f.S...z.e......mh.b.0...i.....w+R.....O..d-Tv.d....,U..-..>-..x.}....l.hB...h...vP:.....IF.F......B....-....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 9572, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):9572
                                                                                                                                                                                                                                Entropy (8bit):7.977699212841715
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:KihC2pMqqO3GLENNS9iAFTTR+BzLTNsXNGyTK:KihC2pMqqTgNN96R+UXNFK
                                                                                                                                                                                                                                MD5:308D7D82BEA788E1FD2AFE36582E54FE
                                                                                                                                                                                                                                SHA1:8DC2E848C04091B5E58D30BFD9EA7D96DAC918B9
                                                                                                                                                                                                                                SHA-256:B1FD7ED49A8246EC384C86E59D428C8AB8BBCBB247EAA0F8866D92F47CE7B6F5
                                                                                                                                                                                                                                SHA-512:8E75C8D8B4B1F11E125F627F46EBF02E8ADBAEDAE15EC9BA2293C3C5D91FC1AA7F9ABEFC38F6670DC019F19031BCCA045FDBE505B4638376C3C843CD5A230F3F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.aliadenibasvuranli.com/fonts/P5sBzZCDf9_T_1Wi4TRDrZKF09E3.180.woff2
                                                                                                                                                                                                                                Preview:wOF2......%d......G8..%.............................l.,.`..@....T.T..L..6.$.... ..(.....7EF... ...0.a..%-..J..._.pI,.$....`..|.`G......<......._.....8v.j..|.=.ofv....$....q.B..LE.....a^.VL...TL...&.ML.0.&.T|u...K.T\...s.*\..lF2\vw.(~..(...v.I..~.[.H..A.H.A.@....0..$z.3..@K.5>.....?.o..j.L.-.....08..@..a.y.C.v...,....?M.a.P....W&.p......}.k.M.r.Z>....v..%-PQ...TW.Aj..E.IEdNR9... .....5.Ym..3..7......c....Z..."o..6.`1.."..VNS.`....".....@......l..D .'-*.....'..p..c.z.....s`WZr.*.B........u..0..0.'...Q.W.V<.u<.....(.q.4..2a.%kn.....K7(.*.. .+.Y.0.`...r?..]).#...2/.P.D.T.......P./ ".J.....".G.W.$y..d.hGN.\...i./..D......G.P.$. #9i....0)......@..n0X3.c.U.9....L.G.. :$]....$.IOP...@`.].<.<.<...m..-p&S..........7...4..4O7X F...}.I.......b:x!0..<.k.y..4.D....1..m.......(..6`<8 .~.Ix...y..|. ..&.RZM...t_t.....Z.....hK..:.=...T..,.,....#.[.te.p.4Znw.....o........?/.<.^RV..n.*...fn..flGo?.[...m9m9n^.l...........=UoA.....p.......-.UkP.y+....{..8kD..4."..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):15981
                                                                                                                                                                                                                                Entropy (8bit):7.879483205776326
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:dxd0Cwd5fWQfTXiCcMQgP1OMxhdstuQ9gO:1od5fWQfjiC3tVhdstuQ9V
                                                                                                                                                                                                                                MD5:62253D7E8132F88847F90F26F7F0BD72
                                                                                                                                                                                                                                SHA1:61856B660AF2800FE7B64A66DFE13CB59EEEE8B2
                                                                                                                                                                                                                                SHA-256:085D8D48988633D268D267DE2573B9EAF572848F226644C328C57779F3867516
                                                                                                                                                                                                                                SHA-512:214A883DE2F065DFF99C36394A7125439D55C8CCB4373500F0478132A156EB2825307FBAB2F04438A5B26121C5275996AD0CFFC0F9B4645C9FF3E369C693FAE5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:76BC9F643BA011EF877BE2F13979C083" xmpMM:DocumentID="xmp.did:76BC9F653BA011EF877BE2F13979C083"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:76BC9F623BA011EF877BE2F13979C083" stRef:documentID="xmp.did:76BC9F633BA011EF877BE2F13979C083"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>6?....:.IDATx....eUy.s......... (#n....!..Q...E.1.....w.....M...qA.dD3:....."K.,.o..z..{...}.tCWu..tW........
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 500 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):16213
                                                                                                                                                                                                                                Entropy (8bit):7.961476854057985
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:UUuaFdHTlGbXzz4RGlnLqDx0Kd3jsycrd3C:RndH4bXznuDxVdz3crY
                                                                                                                                                                                                                                MD5:14E0E9D3ECEC95AD6BD00821109355AF
                                                                                                                                                                                                                                SHA1:3E4A7E99EB400E98D1C5714DFB82394FB2D46D61
                                                                                                                                                                                                                                SHA-256:9DC2AAB7BAC99C523E40F2839D5C7897FD0D1A64BDE767D774A321DFFBC4C08B
                                                                                                                                                                                                                                SHA-512:33E2709490898370424C7A1CAD92E21CF68156BD9551E48E9715BABBDAE77D22AF360684E8D1732DFFD0DBD8E638467F5BA598BC474A46B9607AE1E739690A3A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.aliadenibasvuranli.com/images/albaraka.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:17437E6C3BA111EF9F7080EAC58EA3C8" xmpMM:DocumentID="xmp.did:17437E6D3BA111EF9F7080EAC58EA3C8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:17437E6A3BA111EF9F7080EAC58EA3C8" stRef:documentID="xmp.did:17437E6B3BA111EF9F7080EAC58EA3C8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.bF...;.IDATx.....U....}e{.......i...4..........B.E...4..Bh....%@... ..M.....g.nX.7.fv...~...}3o......s..%.I.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2910
                                                                                                                                                                                                                                Entropy (8bit):3.919972968234134
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:W6bN8MC/vHBlsplMWYfV454a+FN6GJDzOgE550HzTtLsY9pBgqVL:/6/vhlspWWWVLaANPVsETxLlRZ
                                                                                                                                                                                                                                MD5:2E9A903F18A892D1822C1298AA57DD23
                                                                                                                                                                                                                                SHA1:A3D619CBF697AB796BC65FDC38BD43333EB90F3F
                                                                                                                                                                                                                                SHA-256:F22C6C0FFEDED6AC3EC257EF4ED24A92A9534A191778979F42DB6AF6659870AF
                                                                                                                                                                                                                                SHA-512:5922FC9A9981FB24F06185A57B341190BBC8A1B51F0ADA32709E26615731F59BE21EEEA6E24CCE690E66AD8631EAAE043BB8322817FCF1306ED0D9E7D0AB6C47
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdn.e-devlet.gov.tr/themes/izmir/images/form-disclaimer.191.svg
                                                                                                                                                                                                                                Preview:<svg height="64" viewBox="0 0 64 64" width="64" xmlns="http://www.w3.org/2000/svg"><path d="M29.315 27.468c-.129-.017-.256-.047-.379-.07.069-.417.14-.779.188-1.144.23-1.774 0-3.475-1.088-4.929-2.023-2.706-4.815-3.782-7.974-3.976-3.158.193-5.95 1.27-7.974 3.976C11 22.778 10.771 24.479 11 26.253c.048.366.119.728.188 1.144-.124.024-.251.053-.379.07-.85.12-1.241.489-1.241 1.347.001 1.146.235 2.258.782 3.281.377.706 1.025.949 1.812.97.063.272.107.54.187.795.947 3.052 3.881 7.055 7.388 7.16.109.003.218.003.325 0 .108.003.217.003.325 0 3.507-.105 6.441-4.108 7.388-7.16.08-.256.124-.524.187-.795.787-.022 1.435-.265 1.812-.97.547-1.023.781-2.135.782-3.281 0-.857-.391-1.226-1.241-1.346zm8.958 22.376c-.574-1.27-1.756-2.222-2.917-3.086-1.324-.993-2.803-1.796-4.079-2.451l-.338-.176c-1.351-.702-2.742-1.425-4.241-1.675-.034-.007-.074-.007-.108-.014-.162.176-3.647 10.582-3.748 10.582-.108-.284-.986-5.106-1.04-5.578l-.02-.203v-.02a.38.38 0 01.013-.088l.007-.041c.027-.061.054-.128.095-.182l.034-.047c.26
                                                                                                                                                                                                                                No static file info
                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                Oct 6, 2024 13:53:55.373585939 CEST4434970940.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:53:55.373707056 CEST49709443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:53:55.378819942 CEST49709443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:53:55.378842115 CEST4434970940.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:53:55.379170895 CEST4434970940.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:53:55.380538940 CEST49709443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:53:55.380603075 CEST49709443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:53:55.380614042 CEST4434970940.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:53:55.380712986 CEST49709443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:53:55.423433065 CEST4434970940.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:53:55.555686951 CEST4434970940.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:53:55.555892944 CEST4434970940.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:53:55.555964947 CEST49709443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:53:55.556098938 CEST49709443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:53:55.556148052 CEST4434970940.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:53:57.928514957 CEST49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                Oct 6, 2024 13:53:57.944083929 CEST49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                Oct 6, 2024 13:53:58.240978956 CEST49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                Oct 6, 2024 13:54:03.448079109 CEST49710443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:54:03.448110104 CEST4434971040.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:03.448165894 CEST49710443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:54:03.448870897 CEST49710443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:54:03.448888063 CEST4434971040.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:04.226644993 CEST4434971040.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:04.226737976 CEST49710443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:54:04.285896063 CEST49710443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:54:04.285955906 CEST4434971040.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:04.286719084 CEST4434971040.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:04.312906981 CEST49710443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:54:04.312958956 CEST49710443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:54:04.312978983 CEST4434971040.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:04.315490961 CEST49710443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:54:04.359420061 CEST4434971040.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:04.482821941 CEST4434971040.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:04.483083963 CEST4434971040.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:04.483175039 CEST49710443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:54:04.483448982 CEST49710443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:54:04.483488083 CEST4434971040.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:04.923512936 CEST49716443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:54:04.923544884 CEST4434971640.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:04.923645973 CEST49716443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:54:04.924161911 CEST49716443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:54:04.924175024 CEST4434971640.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:05.348201990 CEST4971780192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:05.348529100 CEST4971880192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:05.353118896 CEST804971794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:05.353205919 CEST4971780192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:05.353329897 CEST804971894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:05.353354931 CEST4971780192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:05.353379965 CEST4971880192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:05.358237982 CEST804971794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:05.711812019 CEST4434971640.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:05.711919069 CEST49716443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:54:05.713407040 CEST49716443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:54:05.713419914 CEST4434971640.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:05.713628054 CEST4434971640.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:05.715606928 CEST49716443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:54:05.715678930 CEST49716443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:54:05.715684891 CEST4434971640.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:05.715823889 CEST49716443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:54:05.763406992 CEST4434971640.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:05.890655041 CEST4434971640.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:05.890846968 CEST4434971640.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:05.890921116 CEST49716443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:54:05.891022921 CEST49716443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:54:05.891041040 CEST4434971640.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:05.948333979 CEST804971794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:05.984483957 CEST49720443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:05.984536886 CEST4434972094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:05.984622002 CEST49720443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:05.984878063 CEST49720443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:05.984896898 CEST4434972094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:05.991492987 CEST4971780192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:06.629148006 CEST4434972094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:06.676757097 CEST49720443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:06.954917908 CEST49720443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:06.954974890 CEST4434972094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:06.959024906 CEST4434972094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:06.959108114 CEST49720443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:06.975887060 CEST49720443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:06.976099968 CEST4434972094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:06.976634026 CEST49720443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:06.976646900 CEST4434972094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.022114038 CEST49720443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.190922976 CEST49722443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.191015959 CEST44349722142.250.185.132192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.191099882 CEST49722443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.191688061 CEST49722443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.191721916 CEST44349722142.250.185.132192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.228290081 CEST4434972094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.228315115 CEST4434972094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.228322029 CEST4434972094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.228358030 CEST4434972094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.228368998 CEST49720443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.228380919 CEST4434972094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.228391886 CEST4434972094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.228419065 CEST4434972094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.228432894 CEST4434972094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.228452921 CEST49720443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.228452921 CEST49720443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.228472948 CEST49720443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.246772051 CEST4434972094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.246823072 CEST4434972094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.246848106 CEST49720443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.246856928 CEST4434972094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.246907949 CEST49720443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.290319920 CEST49720443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.320727110 CEST4434972094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.320750952 CEST4434972094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.320790052 CEST4434972094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.320808887 CEST49720443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.320810080 CEST4434972094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.320841074 CEST4434972094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.320856094 CEST49720443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.320885897 CEST49720443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.338320971 CEST4434972094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.338371038 CEST4434972094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.338402033 CEST49720443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.338460922 CEST4434972094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.338474989 CEST49720443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.338599920 CEST49720443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.339518070 CEST4434972094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.339560032 CEST4434972094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.339597940 CEST49720443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.339606047 CEST4434972094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.339648008 CEST49720443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.339668989 CEST49720443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.340265989 CEST4434972094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.340343952 CEST49720443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.340351105 CEST4434972094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.340394020 CEST49720443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.340471983 CEST4434972094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.340522051 CEST49720443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.514058113 CEST49720443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.514117956 CEST4434972094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.532816887 CEST49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.555722952 CEST49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.610829115 CEST49723443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.610879898 CEST4434972394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.610944033 CEST49723443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.611774921 CEST49724443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.611819983 CEST4434972494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.611881971 CEST49724443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.614073992 CEST49725443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.614114046 CEST4434972594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.614164114 CEST49725443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.615158081 CEST49726443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.615169048 CEST4434972694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.615231991 CEST49726443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.618257999 CEST49727443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.618268013 CEST4434972794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.618315935 CEST49727443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.618901014 CEST49728443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.618915081 CEST4434972894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.618978977 CEST49728443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.620219946 CEST49728443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.620244980 CEST4434972894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.620686054 CEST49727443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.620698929 CEST4434972794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.621130943 CEST49726443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.621146917 CEST4434972694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.621469975 CEST49725443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.621481895 CEST4434972594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.621887922 CEST49724443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.621901035 CEST4434972494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.622169971 CEST49723443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.622185946 CEST4434972394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.623178005 CEST49729443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.623256922 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.623322964 CEST49729443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.623732090 CEST49729443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.623753071 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.826656103 CEST44349722142.250.185.132192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.826924086 CEST49722443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.826948881 CEST44349722142.250.185.132192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.827920914 CEST44349722142.250.185.132192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.827991009 CEST49722443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.829067945 CEST49722443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.829133987 CEST44349722142.250.185.132192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.848193884 CEST49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.880448103 CEST49722443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.880460024 CEST44349722142.250.185.132192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.927939892 CEST49722443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.093117952 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.093527079 CEST49729443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.093589067 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.094638109 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.094707966 CEST49729443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.121484995 CEST49731443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.121526003 CEST44349731184.28.90.27192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.121654034 CEST49731443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.123188972 CEST49731443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.123202085 CEST44349731184.28.90.27192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.232512951 CEST4434972594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.232775927 CEST49725443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.232794046 CEST4434972594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.233122110 CEST4434972794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.233452082 CEST49727443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.233479977 CEST4434972794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.233711958 CEST4434972594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.233778954 CEST49725443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.234508038 CEST49725443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.234586954 CEST4434972594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.234626055 CEST4434972794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.234743118 CEST49725443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.234755039 CEST4434972594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.235084057 CEST49727443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.235203981 CEST49727443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.235208988 CEST4434972794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.235253096 CEST4434972794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.245349884 CEST4434972394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.245840073 CEST49723443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.245872021 CEST4434972394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.248974085 CEST4434972394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.249032974 CEST49723443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.253268957 CEST49723443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.253344059 CEST4434972394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.253449917 CEST49723443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.253459930 CEST4434972394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.261233091 CEST4434972494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.261410952 CEST49724443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.261426926 CEST4434972494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.262322903 CEST4434972494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.262377977 CEST49724443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.262701035 CEST49724443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.262761116 CEST4434972494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.262850046 CEST49724443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.262857914 CEST4434972494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.263520956 CEST4434972894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.263528109 CEST4434972694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.263691902 CEST49726443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.263708115 CEST4434972694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.263823986 CEST49728443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.263843060 CEST4434972894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.264909983 CEST4434972894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.265177965 CEST4434972694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.265235901 CEST49726443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.265330076 CEST49728443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.265492916 CEST4434972894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.265721083 CEST49726443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.265800953 CEST4434972694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.265858889 CEST49728443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.265906096 CEST49726443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.265918016 CEST4434972694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.279473066 CEST49725443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.279491901 CEST49727443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.295465946 CEST49723443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.311404943 CEST4434972894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.311475039 CEST49724443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.311522007 CEST49726443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.470452070 CEST49729443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.470686913 CEST49729443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.470705032 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.470829964 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.476358891 CEST4434972794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.476433039 CEST4434972794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.476496935 CEST49727443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.476525068 CEST4434972794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.476557970 CEST4434972794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.476794004 CEST49727443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.479427099 CEST49727443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.479454994 CEST4434972794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.479466915 CEST49727443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.479501963 CEST49727443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.479718924 CEST49732443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.479743958 CEST4434973294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.479805946 CEST49732443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.480273962 CEST49732443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.480294943 CEST4434973294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.497797966 CEST4434972394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.497867107 CEST4434972394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.497888088 CEST4434972394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.497924089 CEST4434972394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.497952938 CEST49723443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.498002052 CEST4434972394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.498020887 CEST49723443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.498045921 CEST49723443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.498074055 CEST4434972394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.498126030 CEST49723443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.502090931 CEST49723443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.502113104 CEST4434972394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.506480932 CEST49733443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.506524086 CEST4434973394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.506676912 CEST49733443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.506994963 CEST49733443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.507008076 CEST4434973394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.515503883 CEST49729443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.515537977 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.525571108 CEST4434972894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.525629044 CEST4434972894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.525746107 CEST49728443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.525762081 CEST4434972894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.525805950 CEST49728443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.527959108 CEST49728443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.527987003 CEST4434972894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.532521963 CEST49734443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.532548904 CEST4434973494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.532680035 CEST49734443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.535335064 CEST49734443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.535350084 CEST4434973494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.560978889 CEST49729443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.563405037 CEST4434972594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.563430071 CEST4434972594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.563437939 CEST4434972594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.563450098 CEST4434972594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.563476086 CEST4434972594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.563538074 CEST49725443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.563556910 CEST4434972594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.563580036 CEST49725443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.563611031 CEST49725443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.565716028 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.566262007 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.566327095 CEST49729443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.566349983 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.566440105 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.566512108 CEST49729443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.566519022 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.566864014 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.566915035 CEST49729443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.566921949 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.567037106 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.567082882 CEST49729443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.567089081 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.567174911 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.567332029 CEST49729443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.567337990 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.572776079 CEST4434972594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.572794914 CEST4434972594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.572942019 CEST49725443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.572952986 CEST4434972594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.597330093 CEST4434972494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.597354889 CEST4434972494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.597361088 CEST4434972494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.597486973 CEST49724443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.597532988 CEST4434972494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.597549915 CEST4434972494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.597593069 CEST49724443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.597614050 CEST49724443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.599529028 CEST4434972694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.599571943 CEST4434972694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.599581003 CEST4434972694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.599607944 CEST4434972694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.599631071 CEST4434972694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.599684000 CEST49726443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.599684000 CEST49726443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.599700928 CEST4434972694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.599726915 CEST4434972694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.599756002 CEST49726443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.599780083 CEST49726443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.610893965 CEST4434972494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.610968113 CEST4434972494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.610971928 CEST49724443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.611038923 CEST49724443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.614926100 CEST49729443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.615003109 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.615134001 CEST49725443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.624509096 CEST49735443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.624552965 CEST4434973594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.624639988 CEST49735443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.625039101 CEST49736443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.625075102 CEST4434973694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.625135899 CEST49736443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.626049042 CEST49736443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.626064062 CEST4434973694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.626550913 CEST49735443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.626568079 CEST4434973594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.636281013 CEST49726443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.636300087 CEST4434972694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.638830900 CEST49724443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.638860941 CEST4434972494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.643816948 CEST49737443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.643908024 CEST4434973794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.644071102 CEST49737443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.644520998 CEST49737443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.644562960 CEST4434973794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.648513079 CEST49738443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.648562908 CEST4434973894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.648642063 CEST49738443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.648878098 CEST49738443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.648921013 CEST4434973894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.650167942 CEST4434972594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.650180101 CEST4434972594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.650226116 CEST4434972594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.650253057 CEST49725443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.650266886 CEST4434972594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.650312901 CEST49725443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.650312901 CEST49725443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.653141975 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.653207064 CEST49729443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.653227091 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.653309107 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.653371096 CEST49729443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.653378010 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.653455019 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.653536081 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.653584957 CEST49729443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.653590918 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.653637886 CEST49729443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.653642893 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.654130936 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.654216051 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.654222965 CEST49729443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.654243946 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.654290915 CEST49729443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.654356956 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.654498100 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.654550076 CEST49729443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.654555082 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.654634953 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.654778957 CEST49729443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.654784918 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.655179024 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.655260086 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.655311108 CEST49729443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.655317068 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.655420065 CEST49729443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.655425072 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.655505896 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.655554056 CEST49729443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.655560970 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.656094074 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.656152964 CEST49729443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.656158924 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.658170938 CEST4434972594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.658236027 CEST4434972594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.658250093 CEST4434972594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.658314943 CEST49725443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.658358097 CEST49725443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.660140991 CEST49725443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.660155058 CEST4434972594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.704570055 CEST49729443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.704648972 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.728857994 CEST49739443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.728887081 CEST4434973994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.729012966 CEST49739443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.730221987 CEST49739443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.730235100 CEST4434973994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.739993095 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.740086079 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.740088940 CEST49729443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.740127087 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.740168095 CEST49729443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.740175962 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.740277052 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.740328074 CEST49729443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.740334988 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.740422010 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.740504026 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.740509987 CEST49729443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.740528107 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.740571976 CEST49729443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.740633965 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.741538048 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.741560936 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.741597891 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.741617918 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.741631985 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.741641998 CEST49729443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.741652012 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.741657972 CEST49729443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.741674900 CEST49729443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.741700888 CEST49729443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.742826939 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.742866039 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.742901087 CEST49729443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.742916107 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.742943048 CEST49729443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.743035078 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.743132114 CEST49729443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.767081022 CEST49729443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.767155886 CEST44349729151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.774604082 CEST44349731184.28.90.27192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.774681091 CEST49731443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.832581043 CEST49731443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.832628965 CEST44349731184.28.90.27192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.833574057 CEST44349731184.28.90.27192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.879827023 CEST49731443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.089876890 CEST4434973294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.132556915 CEST49732443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.139792919 CEST4434973494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.147341013 CEST4434973394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.180952072 CEST49734443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.196744919 CEST49733443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.228221893 CEST4434973594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.236743927 CEST4434973694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.254880905 CEST4434973894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.262706995 CEST4434973794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.275415897 CEST49735443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.291414022 CEST49736443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.307444096 CEST49737443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.307445049 CEST49738443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.346822023 CEST4434973994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.392864943 CEST49739443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.483305931 CEST44349705173.222.162.64192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.483409882 CEST49705443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.538780928 CEST49733443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.538794994 CEST4434973394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.539237022 CEST4434973394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.540818930 CEST49734443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.540832043 CEST4434973494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.541150093 CEST49732443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.541172981 CEST4434973294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.541520119 CEST49735443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.541529894 CEST4434973594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.542047024 CEST49736443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.542064905 CEST4434973694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.542267084 CEST49739443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.542272091 CEST4434973994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.542565107 CEST49737443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.542592049 CEST4434973794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.543000937 CEST49738443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.543014050 CEST4434973894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.543073893 CEST4434973594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.543138981 CEST49735443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.543221951 CEST4434973994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.543277979 CEST49739443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.543653011 CEST4434973694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.543685913 CEST4434973694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.543713093 CEST49736443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.543915987 CEST4434973894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.543926954 CEST4434973894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.543968916 CEST49738443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.544786930 CEST4434973494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.544856071 CEST49734443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.545104027 CEST49733443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.545161963 CEST4434973394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.545818090 CEST49735443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.545907021 CEST4434973594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.545965910 CEST4434973294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.546401978 CEST49739443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.546448946 CEST4434973994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.547100067 CEST49736443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.547180891 CEST4434973694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.547714949 CEST49738443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.547785044 CEST4434973894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.548310041 CEST49734443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.548712969 CEST49732443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.549108982 CEST4434973794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.549171925 CEST49737443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.549173117 CEST4434973294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.549237967 CEST4434973494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.549571991 CEST49733443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.550174952 CEST49735443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.550182104 CEST4434973594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.550484896 CEST49739443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.550489902 CEST4434973994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.550544977 CEST49736443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.550553083 CEST4434973694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.550596952 CEST49738443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.550606966 CEST4434973894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.551026106 CEST49737443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.551064014 CEST4434973794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.551093102 CEST49734443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.551100016 CEST4434973494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.551282883 CEST49732443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.551794052 CEST49737443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.551800013 CEST4434973794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.595390081 CEST4434973394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.595395088 CEST4434973294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.598524094 CEST49739443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.598524094 CEST49736443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.598527908 CEST49735443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.598614931 CEST49734443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.598619938 CEST49737443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.598619938 CEST49738443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.720966101 CEST4434973594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.720994949 CEST4434973594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.721012115 CEST4434973594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.721019983 CEST4434973594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.721036911 CEST4434973594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.721076965 CEST49735443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.721126080 CEST4434973594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.721154928 CEST4434973594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.721206903 CEST49735443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.722899914 CEST4434973694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.722934961 CEST4434973694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.722987890 CEST49736443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.723009109 CEST4434973694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.723025084 CEST4434973694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.723076105 CEST49736443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.726592064 CEST4434973394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.726653099 CEST4434973394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.726674080 CEST4434973394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.726706028 CEST4434973394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.726716042 CEST49733443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.726736069 CEST4434973394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.726756096 CEST49733443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.726778984 CEST49733443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.726789951 CEST4434973394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.726917028 CEST4434973394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.726999998 CEST49733443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.728657007 CEST4434973994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.728683949 CEST4434973994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.728697062 CEST4434973994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.728718042 CEST4434973994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.728725910 CEST4434973994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.728740931 CEST49739443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.728746891 CEST4434973994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.728775978 CEST49739443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.728780031 CEST4434973994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.728795052 CEST49739443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.728825092 CEST49739443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.750524044 CEST49736443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.750540018 CEST4434973694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.752042055 CEST49735443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.752075911 CEST4434973594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.754698992 CEST49733443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.754712105 CEST4434973394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.755764008 CEST49741443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.755805969 CEST4434974194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.755873919 CEST49741443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.760682106 CEST49741443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.760703087 CEST4434974194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.783636093 CEST49739443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.783643007 CEST4434973994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.784881115 CEST49742443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.784912109 CEST4434974294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.785439014 CEST49742443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.786694050 CEST49742443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.786711931 CEST4434974294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.799833059 CEST4434973494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.799900055 CEST4434973494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.799921989 CEST4434973494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.799940109 CEST4434973494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.799956083 CEST49734443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.799964905 CEST4434973494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.799982071 CEST4434973494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.799994946 CEST49734443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.800003052 CEST4434973494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.800020933 CEST4434973494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.800043106 CEST49734443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.800052881 CEST4434973494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.800064087 CEST49734443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.801022053 CEST4434973294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.801064014 CEST4434973294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.801100016 CEST4434973294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.801116943 CEST4434973294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.801132917 CEST49732443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.801162004 CEST4434973294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.801198006 CEST49732443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.801218987 CEST49732443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.803903103 CEST4434973894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.803924084 CEST4434973894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.803930044 CEST4434973894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.803965092 CEST4434973894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.803985119 CEST4434973894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.803992033 CEST4434973894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.803996086 CEST49738443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.804070950 CEST4434973894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.804114103 CEST49738443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.804115057 CEST49738443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.804152966 CEST49738443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.807351112 CEST4434973794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.807414055 CEST4434973794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.807434082 CEST4434973794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.807451963 CEST4434973794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.807477951 CEST4434973794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.807519913 CEST49737443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.807550907 CEST4434973794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.807559013 CEST49737443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.807573080 CEST49737443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.807581902 CEST4434973794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.807594061 CEST4434973794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.807615995 CEST49737443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.807641983 CEST49737443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.811007977 CEST4434973494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.811070919 CEST49734443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.811078072 CEST4434973494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.811119080 CEST49734443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.811156988 CEST4434973494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.811212063 CEST49734443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.811301947 CEST4434973894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.811351061 CEST4434973894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.811357021 CEST49738443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.811429024 CEST49738443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.813632965 CEST4434973294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.813698053 CEST49732443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.813743114 CEST4434973294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.813770056 CEST4434973294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.813796043 CEST49732443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.813819885 CEST49732443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.816766977 CEST4434973794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.816826105 CEST49737443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.816832066 CEST4434973794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.816871881 CEST4434973794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.816898108 CEST49737443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:09.816926956 CEST49737443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.095307112 CEST49738443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.095340967 CEST4434973894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.095786095 CEST49743443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.095822096 CEST4434974394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.095891953 CEST49743443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.096360922 CEST49737443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.096368074 CEST4434973794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.096739054 CEST49744443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.096766949 CEST4434974494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.096832037 CEST49744443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.101877928 CEST49743443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.101888895 CEST4434974394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.102416992 CEST49744443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.102427959 CEST4434974494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.124532938 CEST49734443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.124543905 CEST4434973494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.125164032 CEST49745443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.125214100 CEST4434974594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.125264883 CEST49745443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.126167059 CEST49745443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.126182079 CEST4434974594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.128782034 CEST49732443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.128794909 CEST4434973294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.129086018 CEST49746443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.129096985 CEST4434974694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.129143953 CEST49746443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.129323006 CEST49731443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.129550934 CEST49746443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.129561901 CEST4434974694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.165885925 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.165921926 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.165983915 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.166413069 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.166433096 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.171397924 CEST44349731184.28.90.27192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.314960957 CEST44349731184.28.90.27192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.316209078 CEST49731443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.316210032 CEST49731443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.316287041 CEST44349731184.28.90.27192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.316668987 CEST44349731184.28.90.27192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.316766024 CEST44349731184.28.90.27192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.316817999 CEST49731443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.390331984 CEST49748443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.390368938 CEST44349748184.28.90.27192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.390625954 CEST49748443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.390744925 CEST49748443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.390752077 CEST44349748184.28.90.27192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.398072958 CEST4434974194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.398392916 CEST49741443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.398417950 CEST4434974194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.398931980 CEST4434974194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.399832964 CEST49741443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.399931908 CEST4434974194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.400501013 CEST4434974294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.400918961 CEST49742443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.400932074 CEST4434974294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.401094913 CEST49741443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.401398897 CEST4434974294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.401932955 CEST49742443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.401932955 CEST49742443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.401952028 CEST4434974294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.402014971 CEST4434974294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.443416119 CEST4434974194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.446613073 CEST49742443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.647675991 CEST4434974294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.647721052 CEST4434974294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.647731066 CEST4434974294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.647749901 CEST4434974294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.647799015 CEST49742443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.647818089 CEST4434974294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.647838116 CEST4434974294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.647856951 CEST49742443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.647856951 CEST49742443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.647913933 CEST49742443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.655498981 CEST4434974194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.655561924 CEST4434974194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.655617952 CEST4434974194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.655633926 CEST49741443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.655642986 CEST4434974194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.655673981 CEST49741443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.655699968 CEST49741443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.655759096 CEST4434974194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.655811071 CEST49741443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.669265032 CEST49742443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.669300079 CEST4434974294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.669893026 CEST49751443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.669920921 CEST4434975194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.670012951 CEST49751443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.672204018 CEST49751443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.672216892 CEST4434975194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.673466921 CEST49741443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.673475027 CEST4434974194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.673717976 CEST49752443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.673744917 CEST4434975294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.674035072 CEST49752443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.676135063 CEST49752443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.676152945 CEST4434975294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.709903955 CEST4434974394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.710840940 CEST49743443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.710863113 CEST4434974394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.711755037 CEST4434974394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.711818933 CEST49743443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.713239908 CEST49743443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.713294029 CEST4434974394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.713397980 CEST49743443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.713403940 CEST4434974394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.730165005 CEST4434974494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.730453968 CEST49744443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.730468035 CEST4434974494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.731914043 CEST4434974494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.732040882 CEST49744443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.732709885 CEST49744443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.732800007 CEST4434974494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.733620882 CEST49744443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.733639002 CEST4434974494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.741883993 CEST4434974694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.743638992 CEST49746443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.743686914 CEST4434974694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.747251034 CEST4434974694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.747337103 CEST49746443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.748296976 CEST49746443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.748480082 CEST4434974694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.748745918 CEST49746443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.748755932 CEST4434974694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.754729033 CEST49743443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.755742073 CEST4434974594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.757567883 CEST49745443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.757584095 CEST4434974594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.758560896 CEST4434974594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.758627892 CEST49745443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.759186983 CEST49745443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.759303093 CEST4434974594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.759557009 CEST49745443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.759565115 CEST4434974594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.785866976 CEST49744443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.802998066 CEST49745443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.802998066 CEST49746443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.815572977 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.815700054 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.825023890 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.825038910 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.825349092 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.876000881 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.907027960 CEST49753443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.907063961 CEST4434975394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.907810926 CEST49753443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.908288956 CEST49753443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.908301115 CEST4434975394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.912498951 CEST49754443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.912507057 CEST4434975494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.912822962 CEST49754443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.913486004 CEST49754443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.913495064 CEST4434975494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.923408985 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.925036907 CEST49755443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.925081015 CEST4434975594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.925311089 CEST49755443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.925995111 CEST49755443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.926013947 CEST4434975594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.932707071 CEST49756443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.932723999 CEST44349756151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.933408976 CEST49756443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.933600903 CEST49756443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.933609962 CEST44349756151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.934724092 CEST49757443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.934753895 CEST4434975794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.934874058 CEST49757443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.935199022 CEST49757443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.935209990 CEST4434975794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.937268972 CEST49758443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.937275887 CEST4434975894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.937364101 CEST49758443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.937844038 CEST49758443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.937851906 CEST4434975894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.939563990 CEST49759443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.939646006 CEST4434975994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.939882040 CEST49759443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.940270901 CEST49759443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.940305948 CEST4434975994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.972709894 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.972745895 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.972754955 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.972773075 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.972810984 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.972919941 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.972955942 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.973006010 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.973037004 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.988049030 CEST4434974694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.988086939 CEST4434974694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.988097906 CEST4434974694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.988121986 CEST4434974694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.988131046 CEST4434974694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.988168955 CEST4434974694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.988192081 CEST49746443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.988240957 CEST49746443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.004643917 CEST49746443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.004686117 CEST4434974694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.006824017 CEST49760443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.006892920 CEST4434976094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.007348061 CEST49760443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.007735968 CEST49760443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.007760048 CEST4434976094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.042165995 CEST4434974394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.042192936 CEST4434974394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.042200089 CEST4434974394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.042208910 CEST4434974394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.042227030 CEST4434974394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.042274952 CEST49743443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.042290926 CEST4434974394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.042327881 CEST49743443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.042351007 CEST49743443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.048990965 CEST4434974394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.049038887 CEST4434974394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.049077034 CEST49743443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.049130917 CEST49743443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.061726093 CEST44349748184.28.90.27192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.061923027 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.061949968 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.061958075 CEST49748443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.062011957 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.062016964 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.062045097 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.062062025 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.062067032 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.062074900 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.062123060 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.062129974 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.062647104 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.066018105 CEST4434974494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.066041946 CEST4434974494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.066051960 CEST4434974494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.066070080 CEST4434974494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.066102982 CEST4434974494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.066108942 CEST4434974494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.066143990 CEST49744443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.066160917 CEST4434974494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.066176891 CEST49744443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.066185951 CEST4434974494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.066229105 CEST49744443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.066229105 CEST49744443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.066236019 CEST4434974494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.066257000 CEST4434974494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.066534996 CEST49744443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.070451975 CEST49743443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.070462942 CEST4434974394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.071249008 CEST49761443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.071278095 CEST4434976194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.071351051 CEST49761443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.073714972 CEST49761443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.073723078 CEST4434976194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.090821028 CEST49744443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.090841055 CEST4434974494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.091394901 CEST49762443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.091403961 CEST4434976294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.091480970 CEST49762443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.092092991 CEST4434974594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.092150927 CEST4434974594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.092171907 CEST4434974594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.092210054 CEST4434974594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.092212915 CEST49745443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.092247963 CEST4434974594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.092261076 CEST4434974594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.092274904 CEST49745443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.092274904 CEST49745443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.092308044 CEST49745443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.092314005 CEST4434974594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.092386961 CEST4434974594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.092472076 CEST49745443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.093626022 CEST49762443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.093636990 CEST4434976294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.095841885 CEST49748443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.095854998 CEST44349748184.28.90.27192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.096668005 CEST44349748184.28.90.27192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.106774092 CEST49748443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.109211922 CEST49745443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.109237909 CEST4434974594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.109908104 CEST49763443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.109997988 CEST4434976394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.110374928 CEST49763443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.111551046 CEST49763443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.111604929 CEST4434976394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.144931078 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.144992113 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.145051956 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.145091057 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.145114899 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.145138025 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.145735025 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.145781994 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.145809889 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.145823002 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.145853043 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.145875931 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.146745920 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.146795988 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.146828890 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.146842003 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.146869898 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.146912098 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.147656918 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.147699118 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.147752047 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.147768974 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.147794008 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.147813082 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.151405096 CEST44349748184.28.90.27192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.232009888 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.232070923 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.232151031 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.232228041 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.232268095 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.232573032 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.232624054 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.232698917 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.232718945 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.232743979 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.232788086 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.232912064 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.232954025 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.233012915 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.233012915 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.233028889 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.233092070 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.233819962 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.233861923 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.233900070 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.233906031 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.233936071 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.233956099 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.234510899 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.234553099 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.234613895 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.234620094 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.234648943 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.234663010 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.235019922 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.235060930 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.235090017 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.235095978 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.235129118 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.235145092 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.235503912 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.235565901 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.235572100 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.235666990 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.235719919 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.250253916 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.251176119 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.251189947 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.251219034 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.251228094 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.293375969 CEST4434975294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.298038006 CEST49752443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.298065901 CEST4434975294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.298562050 CEST4434975294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.300216913 CEST49752443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.300301075 CEST4434975294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.300833941 CEST49752443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.306097984 CEST4434975194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.343255043 CEST44349748184.28.90.27192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.343338013 CEST44349748184.28.90.27192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.343486071 CEST4434975294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.343494892 CEST49748443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.346287012 CEST49751443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.359541893 CEST49751443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.359550953 CEST4434975194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.360192060 CEST4434975194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.373183012 CEST49751443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.373523951 CEST4434975194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.373580933 CEST49751443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.393095016 CEST44349756151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.398951054 CEST49756443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.398961067 CEST44349756151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.400420904 CEST44349756151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.400505066 CEST49756443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.404534101 CEST49756443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.404623985 CEST44349756151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.404881954 CEST49756443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.404891014 CEST44349756151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.413079023 CEST49751443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.413088083 CEST4434975194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.445241928 CEST49756443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.459760904 CEST49748443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.459783077 CEST44349748184.28.90.27192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.459928036 CEST49748443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.459933996 CEST44349748184.28.90.27192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.466245890 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.466288090 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.466402054 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.467608929 CEST49765443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.467674017 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.467838049 CEST49765443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.470540047 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.470550060 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.470618010 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.471250057 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.471262932 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.471731901 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.471739054 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.472816944 CEST49765443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.472840071 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.473860025 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.473906994 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.474026918 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.474291086 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.474307060 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.474636078 CEST49766443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.474653006 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.474757910 CEST49766443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.475847960 CEST49766443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.475862026 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.499197006 CEST44349756151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.524967909 CEST44349756151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.524981022 CEST44349756151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.525002956 CEST44349756151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.525062084 CEST49756443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.525078058 CEST44349756151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.525108099 CEST49756443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.525116920 CEST44349756151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.525139093 CEST49756443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.527115107 CEST4434975394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.549017906 CEST49753443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.549036980 CEST4434975394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.549603939 CEST4434975394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.550319910 CEST49753443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.550390005 CEST4434975394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.550838947 CEST49753443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.553033113 CEST4434975594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.553366899 CEST49755443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.553388119 CEST4434975594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.554397106 CEST4434975594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.554477930 CEST49755443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.555083036 CEST4434975794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.555393934 CEST49755443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.555499077 CEST4434975594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.555715084 CEST49757443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.555738926 CEST4434975794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.555850983 CEST49755443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.555866957 CEST4434975594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.556719065 CEST4434975794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.556798935 CEST49757443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.557835102 CEST49757443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.557884932 CEST4434975794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.558399916 CEST49757443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.558409929 CEST4434975794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.563890934 CEST4434975494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.564255953 CEST49754443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.564263105 CEST4434975494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.564552069 CEST4434975494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.565260887 CEST49754443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.565303087 CEST4434975494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.565654993 CEST49754443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.565890074 CEST49756443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.568922043 CEST4434975894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.582150936 CEST4434975994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.587486982 CEST44349756151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.587510109 CEST44349756151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.587553024 CEST44349756151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.587594032 CEST44349756151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.587605953 CEST49756443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.587619066 CEST44349756151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.587651014 CEST49756443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.587666035 CEST49756443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.589488983 CEST44349756151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.589528084 CEST44349756151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.589576006 CEST49756443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.589584112 CEST44349756151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.589621067 CEST49756443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.589639902 CEST49756443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.595408916 CEST4434975394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.597893000 CEST49757443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.597897053 CEST49755443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.604161024 CEST49759443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.604204893 CEST4434975994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.605838060 CEST4434975994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.605916977 CEST49759443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.607400894 CEST4434975494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.610557079 CEST49759443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.610713005 CEST4434975994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.613897085 CEST49758443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.622092962 CEST49758443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.622112036 CEST4434975894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.622720957 CEST49759443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.622792959 CEST4434975994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.623115063 CEST4434975894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.623178959 CEST49758443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.624592066 CEST49758443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.624653101 CEST4434975894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.624984026 CEST49758443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.624996901 CEST4434975894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.625330925 CEST4434975294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.625386953 CEST4434975294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.625406981 CEST4434975294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.625448942 CEST49752443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.625471115 CEST4434975294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.625488043 CEST49752443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.625539064 CEST49752443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.633388042 CEST4434975294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.633514881 CEST49752443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.633527994 CEST4434975294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.633702993 CEST4434976094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.633745909 CEST4434975294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.633815050 CEST49752443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.637217045 CEST49752443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.643410921 CEST49760443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.643491983 CEST4434976094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.644040108 CEST4434976094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.644551039 CEST49760443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.644639015 CEST4434976094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.645092964 CEST49760443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.645426989 CEST49752443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.645464897 CEST4434975294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.645972013 CEST49769443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.646070957 CEST4434976994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.646145105 CEST49769443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.647695065 CEST49769443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.647716999 CEST4434976994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.651146889 CEST4434975194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.651177883 CEST4434975194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.651187897 CEST4434975194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.651217937 CEST4434975194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.651226997 CEST4434975194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.651230097 CEST4434975194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.651236057 CEST49751443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.651247978 CEST4434975194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.651278973 CEST49751443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.651304007 CEST49751443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.664174080 CEST49759443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.665676117 CEST49758443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.691421032 CEST4434976094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.696702957 CEST49760443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.903235912 CEST4434975194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.903361082 CEST4434975194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.903364897 CEST49751443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.903418064 CEST49751443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.903757095 CEST44349756151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.903774023 CEST44349756151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.903800011 CEST44349756151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.903819084 CEST49756443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.903827906 CEST44349756151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.903852940 CEST49756443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.903873920 CEST49756443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.904052973 CEST44349756151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.904078960 CEST44349756151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.904108047 CEST49756443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.904114008 CEST44349756151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.904129028 CEST44349756151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.904136896 CEST49756443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.904155016 CEST49756443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.904160976 CEST44349756151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.904186964 CEST49756443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.904210091 CEST49756443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.904213905 CEST44349756151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.904234886 CEST44349756151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.904268980 CEST49756443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.906522036 CEST4434976194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.906793118 CEST4434975894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.906817913 CEST4434975894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.906825066 CEST4434975894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.906838894 CEST4434975894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.906847954 CEST4434975894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.906867027 CEST49758443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.906867981 CEST4434975894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.906888962 CEST4434975894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.906907082 CEST4434975894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.906919003 CEST49758443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.906938076 CEST49758443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.907839060 CEST4434975994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.907866001 CEST4434976294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.907870054 CEST4434975994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.907879114 CEST4434975994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.907897949 CEST4434975994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.907907009 CEST4434975994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.907921076 CEST49759443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.907923937 CEST4434975994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.907962084 CEST4434975994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.907980919 CEST4434975994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.907982111 CEST49759443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.908004045 CEST49759443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.908029079 CEST49759443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.910001040 CEST49762443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.910011053 CEST4434976294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.910465002 CEST4434976394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.910762072 CEST4434975594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.910784960 CEST4434975594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.910790920 CEST4434975594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.910794020 CEST4434975394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.910800934 CEST4434975594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.910830975 CEST4434975594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.910835981 CEST49755443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.910842896 CEST4434975394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.910861969 CEST4434975594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.910887957 CEST4434975394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.910888910 CEST49755443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.910911083 CEST49755443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.910928965 CEST49753443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.910949945 CEST4434975394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.910950899 CEST49753443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.910986900 CEST4434975594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.910988092 CEST49753443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.911003113 CEST4434975794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.911010981 CEST4434975394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.911022902 CEST4434975794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.911031008 CEST4434975794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.911031008 CEST4434975594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.911034107 CEST49755443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.911047935 CEST4434975794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.911076069 CEST4434975794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.911087990 CEST49753443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.911087990 CEST49757443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.911096096 CEST4434975794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.911128998 CEST49757443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.911149979 CEST49755443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.911150932 CEST49757443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.911180019 CEST4434975794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.911220074 CEST4434975794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.911222935 CEST49757443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.911252975 CEST49757443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.911482096 CEST4434976294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.911530018 CEST49762443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.911590099 CEST4434975494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.911609888 CEST4434975494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.911623001 CEST4434975494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.911667109 CEST49754443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.911673069 CEST4434975494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.911689997 CEST4434975494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.911705971 CEST49754443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.911734104 CEST49754443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.913898945 CEST49761443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.913906097 CEST4434976194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.914223909 CEST4434976194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.917434931 CEST49762443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.917535067 CEST4434976294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.923989058 CEST49763443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.924005032 CEST4434976394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.924340010 CEST49761443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.924411058 CEST4434976194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.927675009 CEST4434976394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.927747965 CEST49763443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.935036898 CEST49763443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.935201883 CEST49762443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.935209990 CEST4434976294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.935239077 CEST4434976394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.935242891 CEST49761443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.938520908 CEST49763443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.938535929 CEST4434976394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.965809107 CEST4434976094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.965833902 CEST4434976094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.965842009 CEST4434976094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.965876102 CEST4434976094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.965899944 CEST4434976094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.965915918 CEST4434976094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.965958118 CEST49760443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.965977907 CEST4434976094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.966006994 CEST49760443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.966028929 CEST49760443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.966983080 CEST49756443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.966995955 CEST44349756151.101.2.137192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.970532894 CEST49751443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.970536947 CEST4434975194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.973933935 CEST4434976094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.973952055 CEST4434976094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.974097967 CEST49760443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.974097967 CEST49760443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.974108934 CEST4434976094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.975399971 CEST4434976194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.975672960 CEST4434976094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.975722075 CEST49760443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.975729942 CEST4434976094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.975770950 CEST49760443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.976140022 CEST49762443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.977760077 CEST49770443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.977813959 CEST4434977094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.977884054 CEST49770443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.988663912 CEST49770443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:11.988688946 CEST4434977094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.006810904 CEST49763443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.073617935 CEST49759443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.073684931 CEST4434975994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.076370955 CEST49771443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.076406956 CEST4434977194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.076502085 CEST49771443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.077049971 CEST49758443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.077085972 CEST4434975894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.077718019 CEST49772443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.077749968 CEST4434977294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.077820063 CEST49772443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.078206062 CEST49754443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.078231096 CEST4434975494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.078444958 CEST49773443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.078501940 CEST4434977394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.078577995 CEST49773443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.078877926 CEST49757443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.078886032 CEST4434975794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.079185009 CEST49774443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.079195976 CEST4434977494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.079257011 CEST49774443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.079518080 CEST49753443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.079524040 CEST4434975394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.079900980 CEST49755443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.079926968 CEST4434975594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.080564976 CEST49771443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.080578089 CEST4434977194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.080924034 CEST49772443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.080940008 CEST4434977294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.081336021 CEST49773443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.081358910 CEST4434977394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.081595898 CEST49774443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.081612110 CEST4434977494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.081835032 CEST49760443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.081866026 CEST4434976094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.082133055 CEST49775443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.082146883 CEST4434977594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.082206011 CEST49775443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.082722902 CEST49775443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.082734108 CEST4434977594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.117877960 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.119119883 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.119139910 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.120048046 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.120053053 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.127793074 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.128452063 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.128509045 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.128531933 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.128947020 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.128954887 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.129601002 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.129626989 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.130347967 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.130354881 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.147648096 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.148276091 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.148405075 CEST49766443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.148456097 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.148864031 CEST49766443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.148871899 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.149240971 CEST49765443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.149259090 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.149808884 CEST49765443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.149813890 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.158349991 CEST4434976194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.158374071 CEST4434976194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.158430099 CEST4434976194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.158457994 CEST49761443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.158531904 CEST49761443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.159809113 CEST49761443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.159818888 CEST4434976194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.160286903 CEST49776443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.160314083 CEST4434977694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.160397053 CEST49776443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.160885096 CEST49776443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.160897017 CEST4434977694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.165491104 CEST4434976394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.165512085 CEST4434976394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.165519953 CEST4434976394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.165533066 CEST4434976394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.165539980 CEST4434976394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.165556908 CEST4434976394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.165591955 CEST4434976394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.165621042 CEST49763443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.165668964 CEST49763443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.166493893 CEST49763443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.166512966 CEST4434976394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.166836023 CEST49777443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.166882992 CEST4434977794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.166960955 CEST49777443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.167526007 CEST49777443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.167543888 CEST4434977794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.217434883 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.217504978 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.217556953 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.229032040 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.229069948 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.229135990 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.229145050 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.229188919 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.229695082 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.229767084 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.229820013 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.230802059 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.230823994 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.230868101 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.230886936 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.230943918 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.232582092 CEST4434976294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.232614040 CEST4434976294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.232620001 CEST4434976294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.232635975 CEST4434976294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.232650995 CEST4434976294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.232656956 CEST4434976294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.232665062 CEST49762443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.232675076 CEST4434976294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.232741117 CEST49762443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.250653982 CEST4434976294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.250744104 CEST4434976294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.250771046 CEST49762443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.250822067 CEST49762443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.251533985 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.251553059 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.251616001 CEST49766443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.251653910 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.251698971 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.251746893 CEST49766443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.252491951 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.252568960 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.252615929 CEST49765443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.375148058 CEST49762443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.375174046 CEST4434976294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.375916958 CEST49778443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.375978947 CEST4434977894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.376064062 CEST49778443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.377172947 CEST49778443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.377191067 CEST4434977894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.384224892 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.384232998 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.384252071 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.384258032 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.386399984 CEST49766443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.386399984 CEST49766443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.386471987 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.386503935 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.388104916 CEST49765443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.388123989 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.388812065 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.388818026 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.389739990 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.389777899 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.389792919 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.389801025 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.398641109 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.398694992 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.398783922 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.399647951 CEST49780443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.399666071 CEST4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.399800062 CEST49780443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.400568008 CEST49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.400604963 CEST4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.400676012 CEST49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.401048899 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.401061058 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.401071072 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.401081085 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.401143074 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.401379108 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.401388884 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.401729107 CEST49780443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.401742935 CEST4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.402098894 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.402108908 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.402272940 CEST49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.402287960 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.402288914 CEST4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.402549982 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.402564049 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.516508102 CEST4434976994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.551501036 CEST49769443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.551537037 CEST4434976994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.552175999 CEST4434976994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.586493969 CEST49769443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.586651087 CEST49769443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.586659908 CEST4434976994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.586726904 CEST4434976994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.632514954 CEST4434977094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.644810915 CEST49770443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.644834995 CEST4434977094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.645960093 CEST4434977094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.663026094 CEST49770443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.663208961 CEST4434977094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.663453102 CEST49770443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.692151070 CEST4434977594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.693576097 CEST49775443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.693592072 CEST4434977594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.694077969 CEST4434977594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.694343090 CEST49769443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.696177959 CEST4434977394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.696357012 CEST4434977494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.696752071 CEST4434977194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.700131893 CEST4434977294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.701637983 CEST49775443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.701711893 CEST4434977594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.701800108 CEST49771443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.701812029 CEST4434977194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.702069998 CEST49774443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.702100039 CEST4434977494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.702156067 CEST4434977194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.702251911 CEST49773443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.702263117 CEST4434977394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.702354908 CEST49772443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.702363014 CEST4434977294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.702852011 CEST4434977294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.703001976 CEST49771443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.703061104 CEST4434977194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.703176975 CEST4434977494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.703202963 CEST49775443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.703228951 CEST49774443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.703269005 CEST4434977394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.703322887 CEST49773443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.703670025 CEST49772443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.703754902 CEST4434977294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.704504967 CEST49774443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.704571009 CEST4434977494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.705080986 CEST49773443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.705147028 CEST4434977394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.705389023 CEST49771443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.705507994 CEST49772443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.705568075 CEST49774443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.705583096 CEST4434977494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.705609083 CEST49773443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.705616951 CEST4434977394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.707426071 CEST4434977094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.747407913 CEST4434977594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.747443914 CEST4434977194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.751393080 CEST4434977294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.770483971 CEST4434977794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.773771048 CEST49784443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.773813963 CEST4434978440.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.773868084 CEST4434977694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.773907900 CEST49784443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.774416924 CEST4434976994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.774451017 CEST4434976994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.774460077 CEST4434976994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.774517059 CEST49769443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.774525881 CEST4434976994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.774561882 CEST49769443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.774564028 CEST4434976994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.774580002 CEST49769443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.774597883 CEST4434976994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.774643898 CEST49769443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.775207996 CEST49784443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.775234938 CEST4434978440.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.775547028 CEST49777443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.775568008 CEST4434977794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.776102066 CEST49776443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.776140928 CEST4434977694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.776645899 CEST4434977794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.776715994 CEST49777443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.777503014 CEST49777443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.777575016 CEST4434977794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.778084040 CEST49777443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.778095007 CEST4434977794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.778192997 CEST4434977694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.778259039 CEST49776443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.779027939 CEST49776443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.779124022 CEST4434977694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.780953884 CEST49776443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.780970097 CEST4434977694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.782052040 CEST49773443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.782332897 CEST49769443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.782366991 CEST4434976994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.782840014 CEST49785443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.782870054 CEST4434978594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.782919884 CEST49785443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.784166098 CEST49785443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.784178019 CEST4434978594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.886157036 CEST49776443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.897697926 CEST4434977094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.897860050 CEST4434977094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.897934914 CEST49770443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.898699045 CEST49770443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.898729086 CEST4434977094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.899049044 CEST49786443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.899089098 CEST4434978694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.899213076 CEST49786443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.900099039 CEST49786443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.900113106 CEST4434978694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.903529882 CEST49774443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.903693914 CEST49777443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.937812090 CEST4434977594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.937890053 CEST4434977594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.937942028 CEST49775443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.944463015 CEST4434977194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.944494009 CEST4434977194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.944559097 CEST4434977194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.944560051 CEST49771443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.944592953 CEST4434977194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.944606066 CEST4434977194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.944628000 CEST49771443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.944652081 CEST49771443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.946197987 CEST49775443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.946208954 CEST4434977594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.946605921 CEST49787443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.946671963 CEST4434978794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.946739912 CEST49787443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.948443890 CEST49787443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.948478937 CEST4434978794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.983361006 CEST4434977894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.985291958 CEST49778443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.985308886 CEST4434977894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.987392902 CEST49771443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.987411976 CEST4434977194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.989000082 CEST4434977894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.989120007 CEST49778443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.990132093 CEST49778443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.990206957 CEST4434977894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.990360975 CEST49778443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:12.990369081 CEST4434977894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.017023087 CEST4434977394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.017065048 CEST4434977394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.017086983 CEST4434977394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.017102003 CEST4434977394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.017119884 CEST4434977394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.017126083 CEST4434977394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.017126083 CEST49773443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.017158985 CEST4434977394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.017184973 CEST49773443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.017199993 CEST49773443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.017210007 CEST49773443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.017210960 CEST4434977394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.017285109 CEST49773443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.018357992 CEST4434977794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.018445969 CEST4434977794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.018492937 CEST49777443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.027178049 CEST4434977494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.027201891 CEST4434977494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.027208090 CEST4434977494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.027229071 CEST4434977494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.027237892 CEST4434977494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.027250051 CEST4434977494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.027256012 CEST49774443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.027272940 CEST4434977494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.027299881 CEST4434977494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.027301073 CEST49774443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.027322054 CEST49774443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.033050060 CEST4434977294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.033078909 CEST4434977294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.033106089 CEST4434977294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.033129930 CEST49772443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.033140898 CEST4434977294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.033174992 CEST49772443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.033198118 CEST49772443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.033435106 CEST4434977494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.033485889 CEST4434977494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.033528090 CEST49774443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.037044048 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.037731886 CEST4434977294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.037801027 CEST49772443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.037801981 CEST4434977294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.037843943 CEST49772443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.040498972 CEST4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.041281939 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.043003082 CEST49777443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.043026924 CEST4434977794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.043521881 CEST49788443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.043555021 CEST4434978894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.043648005 CEST49788443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.045902967 CEST49788443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.045921087 CEST4434978894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.046099901 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.077342033 CEST4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.104911089 CEST4434977694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.104960918 CEST4434977694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.104981899 CEST4434977694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.105000973 CEST4434977694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.105021000 CEST49776443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.105041981 CEST4434977694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.105062962 CEST4434977694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.105068922 CEST49776443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.105089903 CEST49776443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.105094910 CEST4434977694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.105108023 CEST49776443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.105118990 CEST4434977694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.105138063 CEST49776443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.105329037 CEST4434977694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.105403900 CEST49776443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.105444908 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.140055895 CEST49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.140121937 CEST4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.140530109 CEST49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.140548944 CEST4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.140744925 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.140758038 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.141108990 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.141113997 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.141334057 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.141355991 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.141664028 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.141675949 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.141897917 CEST49780443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.141916037 CEST4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.142287016 CEST49780443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.142292023 CEST4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.142479897 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.142581940 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.142862082 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.142877102 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.156137943 CEST49773443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.156210899 CEST4434977394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.157171965 CEST49774443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.157187939 CEST4434977494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.157485008 CEST49772443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.157516003 CEST4434977294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.164343119 CEST49776443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.164398909 CEST4434977694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.164777040 CEST49789443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.164814949 CEST4434978994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.164885998 CEST49789443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.166353941 CEST49789443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.166368008 CEST4434978994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.184715033 CEST49778443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.228899002 CEST4434977894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.229068041 CEST4434977894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.229146004 CEST49778443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.236797094 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.236866951 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.236916065 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.236953020 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.237059116 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.237138987 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.238939047 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.238969088 CEST4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.239115953 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.239176035 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.239187002 CEST4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.239233017 CEST49780443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.241606951 CEST4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.241723061 CEST4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.241771936 CEST49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.265103102 CEST49778443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.265116930 CEST4434977894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.266988993 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.266988993 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.267020941 CEST49780443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.267029047 CEST4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.267035961 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.267050982 CEST49780443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.267056942 CEST4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.267061949 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.267647982 CEST49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.267647982 CEST49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.267663002 CEST4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.267682076 CEST4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.268800020 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.268805981 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.268857956 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.268862009 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.269486904 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.269486904 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.269526005 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.269552946 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.272826910 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.272866964 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.272916079 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.276494026 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.276534081 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.276607037 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.276772022 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.276788950 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.277549028 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.277566910 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.279397964 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.279458046 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.279525042 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.279892921 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.279901981 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.280031919 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.280052900 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.280191898 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.282183886 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.282191038 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.282295942 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.282454014 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.282469034 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.282573938 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.282584906 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.308990002 CEST49795443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.309037924 CEST4434979594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.309109926 CEST49795443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.309318066 CEST49795443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.309350967 CEST4434979594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.311409950 CEST49796443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.311431885 CEST4434979694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.311497927 CEST49796443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.311817884 CEST49796443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.311829090 CEST4434979694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.314776897 CEST49797443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.314882040 CEST4434979794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.315015078 CEST49797443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.315241098 CEST49797443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.315277100 CEST4434979794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.321048021 CEST49798443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.321062088 CEST4434979894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.321191072 CEST49798443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.321367025 CEST49798443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.321374893 CEST4434979894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.323482037 CEST49799443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.323489904 CEST4434979994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.323597908 CEST49799443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.323720932 CEST49799443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.323734999 CEST4434979994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.329993010 CEST49800443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.330015898 CEST4434980094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.330082893 CEST49800443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.330410004 CEST49800443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.330420971 CEST4434980094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.382419109 CEST4434978594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.382829905 CEST49785443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.382841110 CEST4434978594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.383138895 CEST4434978594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.383604050 CEST49785443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.383647919 CEST4434978594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.383722067 CEST49785443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.431406975 CEST4434978594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.531325102 CEST4434978694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.531614065 CEST49786443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.531631947 CEST4434978694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.532753944 CEST4434978694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.533087015 CEST49786443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.533245087 CEST49786443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.533268929 CEST4434978694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.557324886 CEST4434978794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.557708025 CEST49787443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.557740927 CEST4434978794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.558825016 CEST4434978794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.558909893 CEST49787443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.559305906 CEST49787443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.559380054 CEST4434978794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.559611082 CEST49787443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.559623003 CEST4434978794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.560089111 CEST4434978440.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.560188055 CEST49784443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.562566996 CEST49784443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.562586069 CEST4434978440.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.562879086 CEST4434978440.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.564523935 CEST49784443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.564584017 CEST49784443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.564593077 CEST4434978440.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.564719915 CEST49784443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.598622084 CEST49786443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.607420921 CEST4434978440.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.645201921 CEST4434978894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.646775007 CEST49788443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.646836996 CEST4434978894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.647216082 CEST4434978894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.648528099 CEST49788443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.648610115 CEST4434978894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.649557114 CEST49788443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.691401958 CEST4434978894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.700953960 CEST4434978594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.700978994 CEST4434978594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.700994968 CEST4434978594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.701042891 CEST49785443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.701061010 CEST4434978594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.701131105 CEST49785443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.712523937 CEST4434978594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.712548971 CEST4434978594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.712649107 CEST49785443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.712665081 CEST4434978594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.742769003 CEST4434978440.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.743025064 CEST4434978440.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.743403912 CEST49784443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.743654013 CEST49784443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.743654013 CEST49784443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.743679047 CEST4434978440.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.767442942 CEST4434978794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.767604113 CEST49787443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.787522078 CEST4434978594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.787542105 CEST4434978594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.787610054 CEST4434978594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.787652016 CEST49785443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.787724972 CEST49785443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.789248943 CEST49785443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.789269924 CEST4434978594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.797960997 CEST4434978994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.807816029 CEST49789443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.807832956 CEST4434978994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.808315039 CEST4434978994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.808897018 CEST49789443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.808969975 CEST4434978994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.809427977 CEST49789443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.851396084 CEST4434978994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.865854025 CEST4434978694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.865890980 CEST4434978694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.865900993 CEST4434978694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.865952015 CEST4434978694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.865957975 CEST49786443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.866003990 CEST4434978694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.866030931 CEST4434978694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.866058111 CEST4434978694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.866075039 CEST49786443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.866075039 CEST49786443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.866075039 CEST49786443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.866101027 CEST49786443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.876583099 CEST4434978694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.876660109 CEST49786443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.876667976 CEST4434978694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.876682043 CEST4434978694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.876734018 CEST49786443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.877305031 CEST49786443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.877315998 CEST4434978694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.890223980 CEST4434978794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.890255928 CEST4434978794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.890278101 CEST4434978794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.890337944 CEST49787443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.890396118 CEST4434978794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.890481949 CEST49787443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.890527010 CEST49787443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.895931959 CEST4434978794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.896006107 CEST49787443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.896023035 CEST4434978794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.896049023 CEST4434978794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.896070004 CEST49787443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.896106958 CEST49787443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.896413088 CEST49787443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.896447897 CEST4434978794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.896471977 CEST49787443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.896534920 CEST49787443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.923656940 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.923907995 CEST4434979894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.924185991 CEST49798443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.924200058 CEST4434979894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.924410105 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.924442053 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.925209999 CEST4434979894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.925265074 CEST49798443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.925673962 CEST49798443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.925745964 CEST4434979894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.925875902 CEST49798443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.925882101 CEST4434979894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.927755117 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.927762985 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.929550886 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.931597948 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.931639910 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.932570934 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.932581902 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.942723989 CEST4434979594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.943105936 CEST49795443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.943136930 CEST4434979594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.943521976 CEST4434979594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.944118023 CEST49795443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.944200993 CEST4434979594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.944246054 CEST49795443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.944452047 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.944484949 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.944891930 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.944906950 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.945069075 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.945086956 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.945395947 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.945417881 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.945504904 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.945511103 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.946532011 CEST4434979994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.946732044 CEST49799443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.946738958 CEST4434979994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.947746992 CEST4434979994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.947907925 CEST49799443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.948332071 CEST49799443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.948436022 CEST4434979994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.948611021 CEST49799443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.948616982 CEST4434979994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.949606895 CEST4434980094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.949908972 CEST49800443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.949923992 CEST4434980094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.950011015 CEST4434979694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.950246096 CEST49796443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.950252056 CEST4434979694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.950954914 CEST4434979694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.950963020 CEST4434980094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.951023102 CEST49800443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.951441050 CEST49796443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.951536894 CEST4434979694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.951841116 CEST49800443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.951905012 CEST4434980094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.951948881 CEST49796443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.952043056 CEST49800443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.952053070 CEST4434980094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.952208996 CEST4434979794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.952541113 CEST49797443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.952548027 CEST4434979794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.954130888 CEST4434979794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.954191923 CEST49797443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.955152035 CEST49797443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.955231905 CEST4434979794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.955272913 CEST49797443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.958595991 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.959096909 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.959114075 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.959614992 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.959620953 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.964889050 CEST4434978894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.964910984 CEST4434978894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.964937925 CEST4434978894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.965003014 CEST49788443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.965049982 CEST4434978894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.965109110 CEST49788443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.977859974 CEST4434978894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.977876902 CEST4434978894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.977963924 CEST49788443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.977965117 CEST4434978894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.978013039 CEST49788443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.978552103 CEST49788443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.978585005 CEST4434978894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.987400055 CEST4434979594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.999397039 CEST4434979794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:13.999423027 CEST4434979694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.023025036 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.023184061 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.023302078 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.023539066 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.023565054 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.023603916 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.023616076 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.027461052 CEST49803443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.027523041 CEST4434980313.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.027592897 CEST49803443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.027796984 CEST49803443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.027827024 CEST4434980313.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.030395031 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.030538082 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.030601978 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.030658007 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.030679941 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.030704975 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.030718088 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.032951117 CEST49804443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.033020020 CEST4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.033142090 CEST49804443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.033297062 CEST49804443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.033322096 CEST4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.047404051 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.047461987 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.047609091 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.047754049 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.047754049 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.047761917 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.047770977 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.051045895 CEST49805443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.051079988 CEST4434980513.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.051192045 CEST49805443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.051398039 CEST49805443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.051409006 CEST4434980513.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.054673910 CEST4434978994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.054701090 CEST4434978994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.054735899 CEST4434978994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.054768085 CEST4434978994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.054770947 CEST49789443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.054821968 CEST49789443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.062541008 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.062684059 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.062741995 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.063990116 CEST49789443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.064002037 CEST4434978994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.081589937 CEST49797443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.081592083 CEST49800443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.081604004 CEST4434979794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.081623077 CEST49799443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.089626074 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.089646101 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.089658022 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.089663982 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.091444969 CEST49806443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.091485023 CEST4434980694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.091758013 CEST49806443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.092083931 CEST49806443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.092114925 CEST4434980694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.095943928 CEST49807443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.095971107 CEST4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.096046925 CEST49807443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.096365929 CEST49807443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.096384048 CEST4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.097201109 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.097268105 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.097414017 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.097673893 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.097687960 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.097698927 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.097703934 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.099337101 CEST49808443192.168.2.694.55.118.33
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.099349976 CEST4434980894.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.099441051 CEST49808443192.168.2.694.55.118.33
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.099802017 CEST49808443192.168.2.694.55.118.33
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.099817038 CEST4434980894.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.101367950 CEST49809443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.101402044 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.101475954 CEST49809443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.101638079 CEST49798443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.101949930 CEST49795443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.196650028 CEST49797443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.202721119 CEST4434980094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.202769995 CEST4434980094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.202779055 CEST4434980094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.202833891 CEST4434980094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.202852011 CEST49800443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.202881098 CEST4434980094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.202905893 CEST49800443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.202909946 CEST4434980094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.202919006 CEST4434980094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.202934980 CEST49800443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.202944994 CEST4434980094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.202961922 CEST49800443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.202985048 CEST49800443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.207149982 CEST4434979694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.207220078 CEST4434979694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.207360983 CEST4434979694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.207417965 CEST49796443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.207417965 CEST49796443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.245517969 CEST4434979894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.245544910 CEST4434979894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.245553017 CEST4434979894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.245600939 CEST4434979894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.245636940 CEST4434979894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.245636940 CEST49798443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.245661974 CEST4434979894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.245687962 CEST4434979894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.245698929 CEST49798443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.245717049 CEST49798443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.245722055 CEST4434979894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.245753050 CEST49798443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.255172968 CEST4434979894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.255181074 CEST4434979894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.255244970 CEST4434979894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.255254984 CEST49798443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.255299091 CEST49798443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.267379999 CEST4434979994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.267393112 CEST4434979594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.267419100 CEST4434979594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.267426968 CEST4434979594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.267435074 CEST4434979994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.267445087 CEST4434979994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.267460108 CEST4434979594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.267465115 CEST4434979994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.267472982 CEST4434979594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.267474890 CEST4434979994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.267477989 CEST4434979994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.267481089 CEST4434979594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.267498016 CEST49795443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.267528057 CEST49799443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.267537117 CEST4434979594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.267539978 CEST4434979994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.267563105 CEST49799443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.267564058 CEST49795443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.267570019 CEST4434979994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.267573118 CEST4434979594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.267600060 CEST49795443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.267633915 CEST49799443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.281888962 CEST4434979994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.281896114 CEST4434979994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.281910896 CEST4434979994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.281940937 CEST4434979994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.282000065 CEST49799443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.282000065 CEST49799443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.282015085 CEST4434979994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.282921076 CEST4434979994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.282927990 CEST4434979994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.282982111 CEST4434979994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.283036947 CEST49799443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.284627914 CEST4434979594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.284694910 CEST4434979594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.284697056 CEST49795443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.284719944 CEST49799443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.284745932 CEST49795443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.290476084 CEST4434979794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.290502071 CEST4434979794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.290513039 CEST4434979794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.290544033 CEST4434979794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.290561914 CEST4434979794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.290572882 CEST4434979794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.290577888 CEST49797443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.290592909 CEST4434979794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.290621996 CEST4434979794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.290647984 CEST49797443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.302620888 CEST4434979794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.302633047 CEST4434979794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.302705050 CEST49797443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.302715063 CEST4434979794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.302725077 CEST4434979794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.302767038 CEST49797443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.448858976 CEST49809443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.448913097 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.458233118 CEST49797443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.458259106 CEST4434979794.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.458610058 CEST49810443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.458648920 CEST4434981094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.459125996 CEST49799443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.459136963 CEST4434979994.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.459158897 CEST49810443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.462896109 CEST49811443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.462920904 CEST4434981194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.462975025 CEST49811443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.511749029 CEST49810443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.511770010 CEST4434981094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.668266058 CEST4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.689740896 CEST4434980513.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.690908909 CEST49811443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.690946102 CEST4434981194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.691217899 CEST49795443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.691294909 CEST4434979594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.691879988 CEST49812443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.691929102 CEST4434981294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.692126036 CEST49812443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.692333937 CEST49798443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.692353010 CEST4434979894.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.692645073 CEST49813443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.692704916 CEST4434981394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.692769051 CEST49813443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.693310022 CEST49796443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.693336010 CEST4434979694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.693909883 CEST49814443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.693929911 CEST4434981494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.694072008 CEST49814443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.694564104 CEST49800443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.694583893 CEST4434980094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.694986105 CEST49815443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.694997072 CEST4434981594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.695163965 CEST49815443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.695902109 CEST49812443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.695914984 CEST4434981294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.697079897 CEST49813443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.697113991 CEST4434981394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.698311090 CEST49814443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.698337078 CEST4434981494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.699172020 CEST49815443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.699182987 CEST4434981594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.701797962 CEST4434980313.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.702158928 CEST49804443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.702189922 CEST4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.702709913 CEST49804443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.702717066 CEST4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.703430891 CEST49805443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.703449011 CEST4434980513.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.703982115 CEST49805443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.703986883 CEST4434980513.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.704514980 CEST49803443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.704547882 CEST4434980313.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.704895973 CEST49803443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.704902887 CEST4434980313.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.711705923 CEST4434980694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.711934090 CEST49806443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.711949110 CEST4434980694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.712400913 CEST4434980694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.712917089 CEST49806443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.713001966 CEST4434980694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.713099003 CEST49806443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.734515905 CEST4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.739725113 CEST49807443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.739778996 CEST4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.740268946 CEST49807443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.740282059 CEST4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.755417109 CEST4434980694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.797852039 CEST4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.797911882 CEST4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.797959089 CEST49804443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.800468922 CEST4434980513.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.800528049 CEST4434980513.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.800574064 CEST49805443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.801264048 CEST49804443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.801280975 CEST4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.801294088 CEST49804443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.801301956 CEST4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.803993940 CEST49805443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.804009914 CEST4434980513.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.807377100 CEST4434980313.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.807446957 CEST4434980313.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.807490110 CEST49803443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.808305979 CEST49803443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.808327913 CEST4434980313.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.808331013 CEST49803443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.808339119 CEST4434980313.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.813204050 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.813226938 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.813287020 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.815846920 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.815875053 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.815926075 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.816839933 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.816850901 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.817207098 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.817223072 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.818124056 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.818135023 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.818185091 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.818356991 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.818366051 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.835836887 CEST4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.835894108 CEST4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.835948944 CEST49807443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.837104082 CEST49807443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.837104082 CEST49807443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.837131977 CEST4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.837155104 CEST4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.843579054 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.843590975 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.843641996 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.844575882 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.844584942 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.945748091 CEST49820443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.945801020 CEST4434982094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.945873976 CEST49820443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.946199894 CEST49820443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.946230888 CEST4434982094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.947108030 CEST49821443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.947123051 CEST4434982194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.947171926 CEST49821443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.947402954 CEST49821443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.947412014 CEST4434982194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.037153006 CEST4434980694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.037214041 CEST4434980694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.037256002 CEST4434980694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.037290096 CEST49806443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.037347078 CEST4434980694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.037381887 CEST49806443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.037403107 CEST49806443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.052335978 CEST4434980694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.052412033 CEST4434980694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.052442074 CEST49806443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.052457094 CEST4434980694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.052484035 CEST49806443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.052527905 CEST4434980694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.052583933 CEST49806443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.053159952 CEST49806443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.053189993 CEST4434980694.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.066554070 CEST4434980894.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.066889048 CEST49808443192.168.2.694.55.118.33
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.066926003 CEST4434980894.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.067898035 CEST4434980894.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.067962885 CEST49808443192.168.2.694.55.118.33
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.069763899 CEST49808443192.168.2.694.55.118.33
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.069833994 CEST4434980894.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.070023060 CEST49808443192.168.2.694.55.118.33
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.070038080 CEST4434980894.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.094616890 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.095258951 CEST49809443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.095292091 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.095746040 CEST49809443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.095752001 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.113785982 CEST4434981094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.128576040 CEST49810443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.128604889 CEST4434981094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.129165888 CEST4434981094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.129772902 CEST49810443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.129837036 CEST4434981094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.130131006 CEST49810443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.171408892 CEST4434981094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.193806887 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.193895102 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.193938017 CEST49809443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.194288969 CEST49809443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.194308043 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.194339037 CEST49809443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.194345951 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.199024916 CEST49822443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.199096918 CEST4434982213.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.199162960 CEST49822443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.199559927 CEST49822443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.199589968 CEST4434982213.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.202090979 CEST49808443192.168.2.694.55.118.33
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.303491116 CEST4434981594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.304069996 CEST4434981194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.304491997 CEST49815443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.304522038 CEST4434981594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.304714918 CEST49811443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.304740906 CEST4434981194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.305140972 CEST4434981194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.305597067 CEST4434981594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.305658102 CEST49815443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.305994034 CEST49811443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.306062937 CEST4434981194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.306776047 CEST49815443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.306843996 CEST4434981594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.307192087 CEST49811443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.307248116 CEST49815443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.307255983 CEST4434981594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.307461023 CEST4434980894.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.307545900 CEST4434980894.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.307604074 CEST49808443192.168.2.694.55.118.33
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.308974028 CEST49808443192.168.2.694.55.118.33
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.308998108 CEST4434980894.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.313136101 CEST4434981494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.314377069 CEST49814443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.314438105 CEST4434981494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.318037987 CEST4434981494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.318120003 CEST49814443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.319063902 CEST49814443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.319190979 CEST4434981494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.319216013 CEST49814443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.325548887 CEST4434981294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.325812101 CEST49812443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.325824976 CEST4434981294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.326831102 CEST4434981294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.326899052 CEST49812443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.327716112 CEST49812443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.327748060 CEST4434981394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.327780008 CEST4434981294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.327976942 CEST49812443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.327985048 CEST4434981294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.328211069 CEST49813443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.328232050 CEST4434981394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.329255104 CEST4434981394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.329324961 CEST49813443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.329879999 CEST49813443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.329948902 CEST4434981394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.330239058 CEST49813443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.330255985 CEST4434981394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.347407103 CEST4434981194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.361337900 CEST4434981094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.361366034 CEST4434981094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.361438036 CEST4434981094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.361474991 CEST49810443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.361502886 CEST49810443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.363403082 CEST4434981494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.364069939 CEST49810443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.364103079 CEST4434981094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.364404917 CEST49823443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.364463091 CEST4434982394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.364535093 CEST49823443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.365104914 CEST49823443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.365139008 CEST4434982394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.395903111 CEST49815443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.395972013 CEST49813443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.457710981 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.471002102 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.477257013 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.477281094 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.478212118 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.478218079 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.478622913 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.478636980 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.479420900 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.479427099 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.483679056 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.484203100 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.484220028 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.484913111 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.484922886 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.486916065 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.487364054 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.487391949 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.488800049 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.488810062 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.502989054 CEST49814443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.502993107 CEST49812443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.503022909 CEST4434981494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.556962967 CEST4434982094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.557189941 CEST49820443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.557204962 CEST4434982094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.557562113 CEST4434982094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.557848930 CEST49820443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.557910919 CEST4434982094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.557988882 CEST49820443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.558919907 CEST4434982194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.559029102 CEST4434981194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.559096098 CEST4434981194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.559099913 CEST49821443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.559115887 CEST4434982194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.559137106 CEST49811443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.559765100 CEST4434982194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.561614037 CEST49811443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.561626911 CEST4434981194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.562156916 CEST49824443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.562196970 CEST4434982494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.562247992 CEST49824443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.564515114 CEST49821443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.564519882 CEST4434981494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.564583063 CEST49814443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.564616919 CEST4434982194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.564918041 CEST49824443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.564929962 CEST4434982494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.567218065 CEST49821443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.567647934 CEST49814443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.567692995 CEST4434981494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.568051100 CEST49825443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.568078995 CEST4434982594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.568124056 CEST49825443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.570785046 CEST49825443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.570797920 CEST4434982594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.573712111 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.573764086 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.573807955 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.576540947 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.576602936 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.576687098 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.587502956 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.587558985 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.587601900 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.587913990 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.587980032 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.588021040 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.592421055 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.592438936 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.592801094 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.592801094 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.592849016 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.592876911 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.595156908 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.595156908 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.595175982 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.595196009 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.595824003 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.595845938 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.595859051 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.595865011 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.599443913 CEST4434982094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.611401081 CEST4434982194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.611810923 CEST49826443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.611862898 CEST4434982613.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.611917973 CEST49826443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.612868071 CEST49828443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.612895966 CEST49827443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.612903118 CEST4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.612927914 CEST4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.612950087 CEST49828443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.612982988 CEST49827443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.613141060 CEST49826443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.613162994 CEST4434982613.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.613368034 CEST49828443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.613379955 CEST4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.613466978 CEST49827443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.613480091 CEST4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.619369030 CEST49829443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.619416952 CEST4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.619482040 CEST49829443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.619625092 CEST49829443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.619643927 CEST4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.628187895 CEST4434981594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.628216028 CEST4434981594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.628222942 CEST4434981594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.628273010 CEST4434981594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.628288984 CEST4434981594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.628298998 CEST4434981594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.628307104 CEST49815443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.628323078 CEST4434981594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.628334999 CEST49815443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.628340960 CEST4434981594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.628350973 CEST49815443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.628356934 CEST4434981594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.628365993 CEST49815443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.628406048 CEST49815443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.629277945 CEST49815443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.629293919 CEST4434981594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.629653931 CEST49830443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.629676104 CEST4434983094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.629725933 CEST49830443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.631001949 CEST49830443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.631011009 CEST4434983094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.650808096 CEST4434981294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.650840044 CEST4434981294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.650851965 CEST4434981294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.650897980 CEST4434981294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.650902987 CEST49812443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.650928020 CEST4434981294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.650943041 CEST4434981294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.650980949 CEST4434981294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.650995016 CEST49812443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.650995016 CEST49812443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.651005983 CEST49812443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.651012897 CEST4434981294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.651022911 CEST49812443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.664472103 CEST4434981394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.664500952 CEST4434981394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.664511919 CEST4434981394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.664541960 CEST4434981394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.664555073 CEST4434981394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.664567947 CEST4434981394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.664572954 CEST49813443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.664623022 CEST4434981394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.664654970 CEST49813443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.664695024 CEST49813443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.668551922 CEST4434981294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.668606997 CEST4434981294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.668631077 CEST49812443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.668658018 CEST4434981294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.668677092 CEST49812443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.668689966 CEST4434981294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.668709993 CEST4434981294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.668736935 CEST49812443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.668744087 CEST4434981294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.668764114 CEST49812443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.676198959 CEST4434981394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.676260948 CEST49813443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.676279068 CEST4434981394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.676302910 CEST4434981394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.676358938 CEST49813443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.676580906 CEST49813443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.676610947 CEST4434981394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.676646948 CEST49813443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.676664114 CEST49813443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.743227959 CEST4434981294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.743303061 CEST4434981294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.743309975 CEST49812443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.743365049 CEST4434981294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.743381023 CEST49812443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.743407965 CEST4434981294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.743429899 CEST4434981294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.743452072 CEST4434981294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.743458986 CEST49812443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.743480921 CEST4434981294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.743510962 CEST49812443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.743649960 CEST4434981294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.743697882 CEST49812443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.743835926 CEST49812443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.743850946 CEST4434981294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.743868113 CEST49812443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.743892908 CEST49812443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.803260088 CEST4434982194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.803339005 CEST4434982194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.803675890 CEST49821443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.803688049 CEST4434982194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.803761005 CEST49821443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.804119110 CEST49821443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.808633089 CEST4434982094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.808803082 CEST4434982094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.808937073 CEST49820443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.809041023 CEST49820443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.809081078 CEST4434982094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.809107065 CEST49820443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.809176922 CEST49820443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.813333035 CEST49832443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.813350916 CEST49831443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.813380957 CEST4434983294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.813465118 CEST4434983194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.813543081 CEST49832443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.813558102 CEST49831443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.813927889 CEST49832443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.813941002 CEST49831443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.813945055 CEST4434983294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.813980103 CEST4434983194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.845032930 CEST4434982213.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.847362995 CEST49822443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.847362995 CEST49822443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.847414970 CEST4434982213.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.847429991 CEST4434982213.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.854419947 CEST49833443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.854507923 CEST4434983340.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.854634047 CEST49833443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.855184078 CEST49833443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.855211020 CEST4434983340.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.942986012 CEST4434982213.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.943150043 CEST4434982213.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.943346977 CEST49822443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.943625927 CEST49822443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.943653107 CEST4434982213.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.943715096 CEST49822443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.943727970 CEST4434982213.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.946491957 CEST49834443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.946543932 CEST4434983413.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.946751118 CEST49834443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.946751118 CEST49834443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.946787119 CEST4434983413.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.981167078 CEST4434982394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.981494904 CEST49823443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.981549025 CEST4434982394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.981910944 CEST4434982394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.982367039 CEST49823443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.982367039 CEST49823443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:15.982453108 CEST4434982394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.065059900 CEST49823443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.175318956 CEST4434982494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.175677061 CEST49824443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.175745964 CEST4434982494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.176139116 CEST4434982494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.176661968 CEST49824443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.176661968 CEST49824443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.176747084 CEST4434982494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.196088076 CEST4434982594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.196409941 CEST49825443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.196423054 CEST4434982594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.196897984 CEST4434982594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.197314024 CEST49825443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.197392941 CEST4434982594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.201042891 CEST49825443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.244666100 CEST4434983094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.245106936 CEST49830443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.245125055 CEST4434983094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.246201992 CEST4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.247368097 CEST49828443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.247368097 CEST49828443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.247381926 CEST4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.247395992 CEST4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.247400045 CEST4434982594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.247895002 CEST4434983094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.248163939 CEST49830443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.248476982 CEST49830443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.248590946 CEST49830443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.248609066 CEST4434983094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.258003950 CEST4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.258802891 CEST49829443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.258802891 CEST49829443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.258903027 CEST4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.258944988 CEST4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.280117989 CEST4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.280881882 CEST49827443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.280881882 CEST49827443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.280899048 CEST4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.280908108 CEST4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.286458969 CEST4434982613.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.286987066 CEST49826443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.287039042 CEST4434982613.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.287430048 CEST49826443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.287436962 CEST4434982613.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.311743021 CEST4434982394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.311809063 CEST4434982394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.311829090 CEST4434982394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.311846972 CEST4434982394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.311887026 CEST4434982394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.311891079 CEST49823443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.311907053 CEST4434982394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.311922073 CEST49823443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.311937094 CEST4434982394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.311952114 CEST49823443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.311961889 CEST4434982394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.311973095 CEST49823443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.311997890 CEST49823443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.319359064 CEST4434982394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.319487095 CEST49823443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.319508076 CEST4434982394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.319540024 CEST4434982394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.319617987 CEST49823443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.319837093 CEST49823443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.319855928 CEST4434982394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.346230030 CEST4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.346290112 CEST4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.346411943 CEST49828443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.346533060 CEST49828443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.346533060 CEST49828443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.346546888 CEST4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.346555948 CEST4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.349000931 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.349052906 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.349246979 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.349370003 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.349387884 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.356777906 CEST4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.356941938 CEST4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.357062101 CEST49829443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.357062101 CEST49829443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.357062101 CEST49829443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.359150887 CEST49836443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.359205008 CEST4434983613.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.359544039 CEST49836443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.359544992 CEST49836443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.359587908 CEST4434983613.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.381867886 CEST4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.382010937 CEST4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.382113934 CEST49827443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.382138968 CEST49827443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.382138968 CEST49827443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.382159948 CEST4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.382169962 CEST4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.383444071 CEST4434982494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.384370089 CEST49837443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.384413004 CEST4434983713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.384460926 CEST49824443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.384602070 CEST49837443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.384602070 CEST49837443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.384634972 CEST4434983713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.386490107 CEST49830443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.386499882 CEST4434983094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.393114090 CEST4434982613.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.393254995 CEST4434982613.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.393364906 CEST49826443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.393366098 CEST49826443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.393410921 CEST49826443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.393429995 CEST4434982613.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.395713091 CEST49838443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.395741940 CEST4434983813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.395889044 CEST49838443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.395952940 CEST49838443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.395962000 CEST4434983813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.415877104 CEST4434983294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.416145086 CEST49832443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.416162968 CEST4434983294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.417223930 CEST4434983294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.417397976 CEST49832443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.417809010 CEST49832443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.417809010 CEST49832443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.417869091 CEST4434983294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.446830988 CEST4434983194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.447089911 CEST49831443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.447113037 CEST4434983194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.448239088 CEST4434983194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.448662996 CEST49831443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.448662996 CEST49831443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.448685884 CEST4434983194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.448844910 CEST4434983194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.452591896 CEST4434982594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.452625036 CEST4434982594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.452652931 CEST4434982594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.452685118 CEST49825443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.452693939 CEST4434982594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.452713966 CEST4434982594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.452735901 CEST49825443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.453372955 CEST49825443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.453372955 CEST49825443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.496525049 CEST4434982494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.496550083 CEST4434982494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.496565104 CEST4434982494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.496715069 CEST49830443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.496715069 CEST49824443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.496741056 CEST4434982494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.497056961 CEST49824443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.504757881 CEST49831443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.504760027 CEST49832443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.504781008 CEST4434983294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.511116982 CEST4434982494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.511136055 CEST4434982494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.511219025 CEST4434982494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.511255980 CEST49824443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.512717962 CEST49824443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.514600992 CEST49824443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.514622927 CEST4434982494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.566370964 CEST4434983094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.566433907 CEST4434983094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.566454887 CEST4434983094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.566473961 CEST4434983094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.566510916 CEST4434983094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.566531897 CEST4434983094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.566555023 CEST49830443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.566555023 CEST49830443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.566572905 CEST4434983094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.566587925 CEST49830443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.566606998 CEST4434983094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.566612005 CEST49830443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.566703081 CEST49830443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.579619884 CEST4434983094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.579643965 CEST4434983094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.579674006 CEST4434983094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.579691887 CEST4434983094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.579730988 CEST49830443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.579730988 CEST49830443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.579749107 CEST4434983094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.579792976 CEST49830443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.579854965 CEST4434983094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.579969883 CEST49830443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.580326080 CEST49830443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.580341101 CEST4434983094.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.600176096 CEST4434983413.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.601196051 CEST49834443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.601274967 CEST4434983413.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.601661921 CEST49834443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.601676941 CEST4434983413.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.630788088 CEST4434983340.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.630929947 CEST49833443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.632678032 CEST49833443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.632688046 CEST4434983340.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.633002996 CEST4434983340.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.634176970 CEST49833443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.634176970 CEST49833443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.634195089 CEST4434983340.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.634273052 CEST49833443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.661030054 CEST49829443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.661087036 CEST4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.662014961 CEST4434983294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.664777994 CEST49832443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.665230036 CEST49832443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.665247917 CEST4434983294.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.675446987 CEST4434983340.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.699256897 CEST4434983413.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.699311018 CEST4434983413.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.699459076 CEST49834443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.702100039 CEST4434983194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.702169895 CEST4434983194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.702717066 CEST49831443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.714631081 CEST49831443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.714659929 CEST4434983194.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.716635942 CEST49834443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.716636896 CEST49834443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.716681004 CEST4434983413.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.716705084 CEST4434983413.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.754779100 CEST49825443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.754798889 CEST4434982594.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.808840036 CEST4434983340.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.808942080 CEST4434983340.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.808999062 CEST49833443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.861284018 CEST49833443192.168.2.640.113.103.199
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.861313105 CEST4434983340.113.103.199192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.913774967 CEST49839443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.913836956 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:16.914160013 CEST49839443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.023803949 CEST4434983713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.025243044 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.028753042 CEST4434983613.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.034657001 CEST4434983813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.067246914 CEST49837443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.152261019 CEST49838443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.152308941 CEST4434983813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.159372091 CEST49838443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.159398079 CEST4434983813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.169527054 CEST49836443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.169572115 CEST4434983613.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.180584908 CEST49836443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.180612087 CEST4434983613.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.180860043 CEST49839443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.180891037 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.192281961 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.254295111 CEST4434983813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.254585981 CEST4434983813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.254673958 CEST49838443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.279416084 CEST4434983613.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.279508114 CEST4434983613.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.279612064 CEST49836443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.299102068 CEST49837443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.299134970 CEST4434983713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.300405979 CEST49837443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.300412893 CEST4434983713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.300636053 CEST49836443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.300671101 CEST4434983613.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.300688982 CEST49836443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.300698042 CEST4434983613.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.302880049 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.302896023 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.303947926 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.303953886 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.305392027 CEST49838443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.305392027 CEST49838443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.305419922 CEST4434983813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.305433035 CEST4434983813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.311902046 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.311953068 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.312014103 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.312191010 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.312210083 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.313571930 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.313601017 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.313688040 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.314379930 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.314389944 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.396889925 CEST4434983713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.397389889 CEST4434983713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.397456884 CEST49837443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.398016930 CEST49837443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.398037910 CEST4434983713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.398051023 CEST49837443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.398056984 CEST4434983713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.403408051 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.403439045 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.404033899 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.404336929 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.404474974 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.404520988 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.404534101 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.404620886 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.405190945 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.405190945 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.405209064 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.405221939 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.408783913 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.408826113 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.408971071 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.409382105 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.409400940 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.423747063 CEST49844443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.423768997 CEST4434984494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.424069881 CEST49844443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.424666882 CEST49844443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.424676895 CEST4434984494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.739042997 CEST49845443192.168.2.694.55.118.33
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.739104986 CEST4434984594.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.739170074 CEST49845443192.168.2.694.55.118.33
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.739536047 CEST49846443192.168.2.694.55.118.33
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.739542961 CEST4434984694.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.739613056 CEST49846443192.168.2.694.55.118.33
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.741003990 CEST49846443192.168.2.694.55.118.33
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.741017103 CEST4434984694.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.741317034 CEST49845443192.168.2.694.55.118.33
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.741324902 CEST4434984594.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.747370958 CEST44349722142.250.185.132192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.747446060 CEST44349722142.250.185.132192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.747531891 CEST49722443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.759331942 CEST49722443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.759355068 CEST44349722142.250.185.132192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.817790985 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.845299006 CEST49839443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.845338106 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.846220970 CEST49839443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.846229076 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.943109035 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.943180084 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.943311930 CEST49839443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.957341909 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.959824085 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.965497017 CEST49839443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.965497017 CEST49839443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.965543032 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.965559006 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.968202114 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.968230963 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.968944073 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.968952894 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.969638109 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.969659090 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.970485926 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.970490932 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.974225044 CEST49847443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.974277020 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.974337101 CEST49847443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.974690914 CEST49847443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.974704981 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.036566973 CEST4434984494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.036812067 CEST49844443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.036823988 CEST4434984494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.037168980 CEST4434984494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.037610054 CEST49844443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.037677050 CEST4434984494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.037883997 CEST49844443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.044101000 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.044560909 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.044593096 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.045010090 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.045018911 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.064816952 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.064969063 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.065037966 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.065135002 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.065160036 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.065186977 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.065195084 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.067919016 CEST49848443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.067969084 CEST4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.068032980 CEST49848443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.068196058 CEST49848443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.068208933 CEST4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.069216967 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.069295883 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.069370031 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.069607973 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.069619894 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.069633007 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.069638968 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.071342945 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.071791887 CEST49849443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.071883917 CEST4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.071896076 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.071904898 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.071964979 CEST49849443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.072233915 CEST49849443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.072271109 CEST4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.072339058 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.072345018 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.079411030 CEST4434984494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.143670082 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.143774986 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.143851995 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.144009113 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.144061089 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.144094944 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.144114971 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.147062063 CEST49850443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.147157907 CEST4434985013.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.147247076 CEST49850443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.147522926 CEST49850443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.147558928 CEST4434985013.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.173120022 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.173284054 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.173355103 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.173388958 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.173403025 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.173413038 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.173418045 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.176543951 CEST49851443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.176587105 CEST4434985113.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.176661968 CEST49851443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.176842928 CEST49851443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.176853895 CEST4434985113.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.290194035 CEST4434984494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.290275097 CEST4434984494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.290337086 CEST49844443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.292418957 CEST49844443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.292428017 CEST4434984494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.485109091 CEST49853443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.485163927 CEST4434985394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.485229015 CEST49853443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.488531113 CEST49854443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.488538980 CEST4434985494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.488594055 CEST49854443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.492906094 CEST49854443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.492923021 CEST4434985494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.493767977 CEST49853443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.493782997 CEST4434985394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.613715887 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.633023977 CEST49847443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.633064032 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.636888981 CEST49847443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.636895895 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.708174944 CEST4434984594.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.710481882 CEST49845443192.168.2.694.55.118.33
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.710509062 CEST4434984594.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.711986065 CEST4434984594.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.712064981 CEST49845443192.168.2.694.55.118.33
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.712707996 CEST49845443192.168.2.694.55.118.33
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.712774038 CEST4434984594.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.713084936 CEST49845443192.168.2.694.55.118.33
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.713093042 CEST4434984594.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.713979959 CEST4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.714031935 CEST4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.732251883 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.732325077 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.732373953 CEST49847443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.738529921 CEST49849443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.738563061 CEST4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.740292072 CEST49849443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.740307093 CEST4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.742925882 CEST49848443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.742959976 CEST4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.743814945 CEST49848443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.743820906 CEST4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.744750023 CEST49847443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.744779110 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.744801998 CEST49847443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.744812012 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.748634100 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.748661995 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.748733044 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.748923063 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.748933077 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.757081985 CEST49845443192.168.2.694.55.118.33
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.761039019 CEST4434984694.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.805013895 CEST49846443192.168.2.694.55.118.33
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.810301065 CEST4434985113.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.826709032 CEST4434985013.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.836054087 CEST4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.836114883 CEST4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.836199999 CEST49849443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.839977026 CEST4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.840053082 CEST4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.840131998 CEST49848443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.852622032 CEST49851443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.870721102 CEST49846443192.168.2.694.55.118.33
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.870775938 CEST4434984694.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.870861053 CEST49850443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.874694109 CEST4434984694.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.874774933 CEST49846443192.168.2.694.55.118.33
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.875580072 CEST49851443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.875602007 CEST4434985113.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.877068043 CEST49851443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.877073050 CEST4434985113.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.877645969 CEST49848443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.877662897 CEST4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.877674103 CEST49848443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.877680063 CEST4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.881575108 CEST49850443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.881592035 CEST4434985013.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.882236958 CEST49850443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.882245064 CEST4434985013.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.882827044 CEST49849443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.882848978 CEST4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.890799046 CEST49846443192.168.2.694.55.118.33
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.890952110 CEST4434984694.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.895968914 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.895992994 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.896097898 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.898085117 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.898093939 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.905772924 CEST49857443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.905803919 CEST4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.906063080 CEST49857443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.906229973 CEST49857443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.906243086 CEST4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.933943033 CEST49846443192.168.2.694.55.118.33
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.933959961 CEST4434984694.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.956348896 CEST4434984594.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.956527948 CEST4434984594.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.956670046 CEST49845443192.168.2.694.55.118.33
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.966296911 CEST49845443192.168.2.694.55.118.33
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.966335058 CEST4434984594.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.967531919 CEST49846443192.168.2.694.55.118.33
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.971620083 CEST4434985113.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.971685886 CEST4434985113.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.971755981 CEST49851443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.983150959 CEST4434985013.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.983232975 CEST4434985013.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.983293056 CEST49850443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.988159895 CEST49851443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.988169909 CEST4434985113.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.988178968 CEST49851443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.988183022 CEST4434985113.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.992794991 CEST49850443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.992811918 CEST4434985013.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.992846012 CEST49850443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.992852926 CEST4434985013.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.997047901 CEST49858443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.997071981 CEST4434985813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.997149944 CEST49858443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.999680996 CEST49859443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.999697924 CEST4434985913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:18.999775887 CEST49859443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.000282049 CEST49858443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.000300884 CEST4434985813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.000766993 CEST49859443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.000777960 CEST4434985913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.011409998 CEST4434984694.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.102729082 CEST4434985494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.103208065 CEST49854443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.103235960 CEST4434985494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.104429007 CEST4434985494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.105226994 CEST49854443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.105403900 CEST4434985494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.105581999 CEST49854443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.120986938 CEST4434985394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.127161026 CEST49853443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.127182961 CEST4434985394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.127692938 CEST4434985394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.136987925 CEST49853443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.137083054 CEST4434985394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.137414932 CEST49853443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.151397943 CEST4434985494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.183392048 CEST4434985394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.230906010 CEST4434984694.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.231043100 CEST4434984694.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.231053114 CEST4434984694.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.231111050 CEST49846443192.168.2.694.55.118.33
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.231129885 CEST4434984694.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.231969118 CEST4434984694.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.232014894 CEST4434984694.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.232028008 CEST49846443192.168.2.694.55.118.33
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.232033014 CEST4434984694.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.232059002 CEST4434984694.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.232060909 CEST49846443192.168.2.694.55.118.33
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.232069969 CEST4434984694.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.232093096 CEST49846443192.168.2.694.55.118.33
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.232096910 CEST4434984694.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.232114077 CEST49846443192.168.2.694.55.118.33
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.235821962 CEST4434984694.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.235884905 CEST49846443192.168.2.694.55.118.33
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.235891104 CEST4434984694.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.282260895 CEST49846443192.168.2.694.55.118.33
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.349035978 CEST4434985494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.349206924 CEST4434985494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.349260092 CEST49854443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.349796057 CEST49854443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.349813938 CEST4434985494.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.349822044 CEST49854443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.349862099 CEST49854443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.372006893 CEST4434984694.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.372060061 CEST49846443192.168.2.694.55.118.33
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.372071981 CEST4434984694.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.372155905 CEST4434984694.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.372239113 CEST49846443192.168.2.694.55.118.33
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.372416973 CEST49846443192.168.2.694.55.118.33
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.372428894 CEST4434984694.55.118.33192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.376734972 CEST4434985394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.376813889 CEST4434985394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.377104998 CEST49853443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.377115965 CEST4434985394.156.105.78192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.377126932 CEST49853443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.377157927 CEST49853443192.168.2.694.156.105.78
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.402657032 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.445238113 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.542229891 CEST4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.549451113 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.597793102 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.597796917 CEST49857443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.646845102 CEST4434985813.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.666490078 CEST4434985913.107.246.45192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.691171885 CEST49858443192.168.2.613.107.246.45
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.711589098 CEST49861443192.168.2.631.3.2.127
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.711652040 CEST4434986131.3.2.127192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.711837053 CEST49861443192.168.2.631.3.2.127
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.712002039 CEST49862443192.168.2.631.3.2.127
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.712013006 CEST4434986231.3.2.127192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.712088108 CEST49862443192.168.2.631.3.2.127
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.712220907 CEST49863443192.168.2.631.3.2.127
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.712249994 CEST4434986331.3.2.127192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.712302923 CEST49863443192.168.2.631.3.2.127
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.712614059 CEST49864443192.168.2.631.3.2.127
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.712652922 CEST4434986431.3.2.127192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.712738037 CEST49864443192.168.2.631.3.2.127
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.713078976 CEST49865443192.168.2.631.3.2.127
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.713115931 CEST4434986531.3.2.127192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.713162899 CEST49865443192.168.2.631.3.2.127
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.713367939 CEST49866443192.168.2.631.3.2.127
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.713373899 CEST4434986631.3.2.127192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.713732004 CEST49862443192.168.2.631.3.2.127
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.713753939 CEST4434986231.3.2.127192.168.2.6
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.713754892 CEST49866443192.168.2.631.3.2.127
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.714075089 CEST49861443192.168.2.631.3.2.127
                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                Oct 6, 2024 13:54:05.240827084 CEST192.168.2.61.1.1.10xa8f9Standard query (0)www.aliadenibasvuranli.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:05.240942001 CEST192.168.2.61.1.1.10x5515Standard query (0)www.aliadenibasvuranli.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:05.954675913 CEST192.168.2.61.1.1.10xb307Standard query (0)www.aliadenibasvuranli.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:05.954973936 CEST192.168.2.61.1.1.10x249bStandard query (0)www.aliadenibasvuranli.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.181483030 CEST192.168.2.61.1.1.10x3919Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.181919098 CEST192.168.2.61.1.1.10x7259Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.594340086 CEST192.168.2.61.1.1.10x6b8dStandard query (0)giris.turkiye.gov.trA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.594639063 CEST192.168.2.61.1.1.10x540dStandard query (0)giris.turkiye.gov.tr65IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.601500988 CEST192.168.2.61.1.1.10xb098Standard query (0)cdn.e-devlet.gov.trA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.602047920 CEST192.168.2.61.1.1.10xf6fStandard query (0)cdn.e-devlet.gov.tr65IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.612596035 CEST192.168.2.61.1.1.10xe2c1Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.613137007 CEST192.168.2.61.1.1.10xe148Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.511430979 CEST192.168.2.61.1.1.10xb50eStandard query (0)www.aliadenibasvuranli.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.511622906 CEST192.168.2.61.1.1.10x82d4Standard query (0)www.aliadenibasvuranli.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.920995951 CEST192.168.2.61.1.1.10x7a39Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.921591997 CEST192.168.2.61.1.1.10xa655Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.090661049 CEST192.168.2.61.1.1.10xd913Standard query (0)www.turkiye.gov.trA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.090883970 CEST192.168.2.61.1.1.10x4e30Standard query (0)www.turkiye.gov.tr65IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.714560032 CEST192.168.2.61.1.1.10x3d80Standard query (0)www.turkiye.gov.trA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.715259075 CEST192.168.2.61.1.1.10x739bStandard query (0)www.turkiye.gov.tr65IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.351017952 CEST192.168.2.61.1.1.10x340dStandard query (0)giris.turkiye.gov.trA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.351151943 CEST192.168.2.61.1.1.10xdae9Standard query (0)giris.turkiye.gov.tr65IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.700053930 CEST192.168.2.61.1.1.10x41b0Standard query (0)cdn.e-devlet.gov.trA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.700423956 CEST192.168.2.61.1.1.10x144eStandard query (0)cdn.e-devlet.gov.tr65IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:21.664658070 CEST192.168.2.61.1.1.10x8c8eStandard query (0)cdn.e-devlet.gov.trA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:21.664798975 CEST192.168.2.61.1.1.10x6d63Standard query (0)cdn.e-devlet.gov.tr65IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:27.595551014 CEST192.168.2.61.1.1.10x2eccStandard query (0)analitik.turkiye.gov.trA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:27.595711946 CEST192.168.2.61.1.1.10x88f5Standard query (0)analitik.turkiye.gov.tr65IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:28.697482109 CEST192.168.2.61.1.1.10xbd20Standard query (0)analitik.turkiye.gov.trA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:28.697639942 CEST192.168.2.61.1.1.10x8ab4Standard query (0)analitik.turkiye.gov.tr65IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:37.406164885 CEST192.168.2.61.1.1.10x7b46Standard query (0)pfrjyelniz.mncdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:37.406817913 CEST192.168.2.61.1.1.10x1749Standard query (0)pfrjyelniz.mncdn.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:55:20.812460899 CEST192.168.2.61.1.1.10x60ebStandard query (0)cdn.e-devlet.gov.trA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:55:20.812693119 CEST192.168.2.61.1.1.10xff66Standard query (0)cdn.e-devlet.gov.tr65IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:55:21.220833063 CEST192.168.2.61.1.1.10x9bc2Standard query (0)giris.turkiye.gov.trA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:55:21.221010923 CEST192.168.2.61.1.1.10xfb31Standard query (0)giris.turkiye.gov.tr65IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:55:23.154117107 CEST192.168.2.61.1.1.10xd948Standard query (0)cdn.e-devlet.gov.trA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:55:23.154578924 CEST192.168.2.61.1.1.10x2bfaStandard query (0)cdn.e-devlet.gov.tr65IN (0x0001)false
                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                Oct 6, 2024 13:54:05.327994108 CEST1.1.1.1192.168.2.60x5515No error (0)www.aliadenibasvuranli.comaliadenibasvuranli.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:05.347573996 CEST1.1.1.1192.168.2.60xa8f9No error (0)www.aliadenibasvuranli.comaliadenibasvuranli.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:05.347573996 CEST1.1.1.1192.168.2.60xa8f9No error (0)aliadenibasvuranli.com94.156.105.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:05.981329918 CEST1.1.1.1192.168.2.60x249bNo error (0)www.aliadenibasvuranli.comaliadenibasvuranli.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:05.983855963 CEST1.1.1.1192.168.2.60xb307No error (0)www.aliadenibasvuranli.comaliadenibasvuranli.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:05.983855963 CEST1.1.1.1192.168.2.60xb307No error (0)aliadenibasvuranli.com94.156.105.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.188355923 CEST1.1.1.1192.168.2.60x3919No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.188949108 CEST1.1.1.1192.168.2.60x7259No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.602098942 CEST1.1.1.1192.168.2.60x6b8dNo error (0)giris.turkiye.gov.tr94.55.118.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.609317064 CEST1.1.1.1192.168.2.60xf6fNo error (0)cdn.e-devlet.gov.trimg-edevlet.mncdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.609937906 CEST1.1.1.1192.168.2.60xb098No error (0)cdn.e-devlet.gov.trimg-edevlet.mncdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.609937906 CEST1.1.1.1192.168.2.60xb098No error (0)img-edevlet.mncdn.com31.3.2.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.619230032 CEST1.1.1.1192.168.2.60xe2c1No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.619230032 CEST1.1.1.1192.168.2.60xe2c1No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.619230032 CEST1.1.1.1192.168.2.60xe2c1No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:07.619230032 CEST1.1.1.1192.168.2.60xe2c1No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.588884115 CEST1.1.1.1192.168.2.60xb50eNo error (0)www.aliadenibasvuranli.comaliadenibasvuranli.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.588884115 CEST1.1.1.1192.168.2.60xb50eNo error (0)aliadenibasvuranli.com94.156.105.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:08.612725973 CEST1.1.1.1192.168.2.60x82d4No error (0)www.aliadenibasvuranli.comaliadenibasvuranli.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.927820921 CEST1.1.1.1192.168.2.60x7a39No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.927820921 CEST1.1.1.1192.168.2.60x7a39No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.927820921 CEST1.1.1.1192.168.2.60x7a39No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:10.927820921 CEST1.1.1.1192.168.2.60x7a39No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:14.097862005 CEST1.1.1.1192.168.2.60xd913No error (0)www.turkiye.gov.tr94.55.118.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:17.722235918 CEST1.1.1.1192.168.2.60x3d80No error (0)www.turkiye.gov.tr94.55.118.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.010369062 CEST1.1.1.1192.168.2.60x4b6dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.010369062 CEST1.1.1.1192.168.2.60x4b6dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.359178066 CEST1.1.1.1192.168.2.60x340dNo error (0)giris.turkiye.gov.tr94.55.118.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.708378077 CEST1.1.1.1192.168.2.60x41b0No error (0)cdn.e-devlet.gov.trimg-edevlet.mncdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.708378077 CEST1.1.1.1192.168.2.60x41b0No error (0)img-edevlet.mncdn.com31.3.2.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:19.710355997 CEST1.1.1.1192.168.2.60x144eNo error (0)cdn.e-devlet.gov.trimg-edevlet.mncdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:21.671681881 CEST1.1.1.1192.168.2.60x8c8eNo error (0)cdn.e-devlet.gov.trimg-edevlet.mncdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:21.671681881 CEST1.1.1.1192.168.2.60x8c8eNo error (0)img-edevlet.mncdn.com31.3.2.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:21.673902035 CEST1.1.1.1192.168.2.60x6d63No error (0)cdn.e-devlet.gov.trimg-edevlet.mncdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:27.603357077 CEST1.1.1.1192.168.2.60x2eccNo error (0)analitik.turkiye.gov.tr94.55.118.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:28.704879999 CEST1.1.1.1192.168.2.60xbd20No error (0)analitik.turkiye.gov.tr94.55.118.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:37.081321955 CEST1.1.1.1192.168.2.60xb958No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:37.081321955 CEST1.1.1.1192.168.2.60xb958No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:37.416127920 CEST1.1.1.1192.168.2.60x7b46No error (0)pfrjyelniz.mncdn.com185.22.163.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:56.593292952 CEST1.1.1.1192.168.2.60x5587No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:54:56.593292952 CEST1.1.1.1192.168.2.60x5587No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:55:20.819926977 CEST1.1.1.1192.168.2.60x60ebNo error (0)cdn.e-devlet.gov.trimg-edevlet.mncdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:55:20.819926977 CEST1.1.1.1192.168.2.60x60ebNo error (0)img-edevlet.mncdn.com31.3.2.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:55:20.820976973 CEST1.1.1.1192.168.2.60xff66No error (0)cdn.e-devlet.gov.trimg-edevlet.mncdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:55:21.228085041 CEST1.1.1.1192.168.2.60x9bc2No error (0)giris.turkiye.gov.tr94.55.118.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:55:23.162285089 CEST1.1.1.1192.168.2.60x2bfaNo error (0)cdn.e-devlet.gov.trimg-edevlet.mncdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:55:23.163974047 CEST1.1.1.1192.168.2.60xd948No error (0)cdn.e-devlet.gov.trimg-edevlet.mncdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 6, 2024 13:55:23.163974047 CEST1.1.1.1192.168.2.60xd948No error (0)img-edevlet.mncdn.com31.3.2.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                0192.168.2.64971794.156.105.78806684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Oct 6, 2024 13:54:05.353354931 CEST441OUTGET / HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Oct 6, 2024 13:54:05.948333979 CEST365INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:05 GMT
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Content-Length: 162
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Location: https://www.aliadenibasvuranli.com/
                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                                                                                                                Oct 6, 2024 13:54:50.958570957 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                1192.168.2.64971894.156.105.78806684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Oct 6, 2024 13:54:50.421751022 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                0192.168.2.64970940.113.103.199443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:53:55 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 70 4c 6b 71 35 35 2b 74 4c 45 4b 4b 6f 4a 53 64 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 30 32 35 31 65 37 62 33 39 66 37 31 39 38 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: CNT 1 CON 304MS-CV: pLkq55+tLEKKoJSd.1Context: f0251e7b39f7198
                                                                                                                                                                                                                                2024-10-06 11:53:55 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                2024-10-06 11:53:55 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 70 4c 6b 71 35 35 2b 74 4c 45 4b 4b 6f 4a 53 64 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 30 32 35 31 65 37 62 33 39 66 37 31 39 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 43 7a 2f 42 6a 43 32 68 5a 41 37 6c 74 4e 61 6e 34 59 53 67 63 39 70 56 36 51 6b 76 57 59 33 63 52 6b 5a 58 37 6a 4c 4b 69 53 75 41 71 33 2f 69 2b 2b 45 47 58 7a 38 45 79 64 75 73 36 31 78 72 50 67 6b 38 6b 56 35 5a 67 52 31 54 54 66 4c 66 66 71 79 62 72 5a 34 64 61 6a 39 49 6b 6b 38 59 50 47 71 51 39 4e 66 6d 39 6f 41 69 30
                                                                                                                                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: pLkq55+tLEKKoJSd.2Context: f0251e7b39f7198<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAfCz/BjC2hZA7ltNan4YSgc9pV6QkvWY3cRkZX7jLKiSuAq3/i++EGXz8Eydus61xrPgk8kV5ZgR1TTfLffqybrZ4daj9Ikk8YPGqQ9Nfm9oAi0
                                                                                                                                                                                                                                2024-10-06 11:53:55 UTC73OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 35 0d 0a 4d 53 2d 43 56 3a 20 70 4c 6b 71 35 35 2b 74 4c 45 4b 4b 6f 4a 53 64 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 30 32 35 31 65 37 62 33 39 66 37 31 39 38 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: BND 3 CON\QOS 55MS-CV: pLkq55+tLEKKoJSd.3Context: f0251e7b39f7198
                                                                                                                                                                                                                                2024-10-06 11:53:55 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                2024-10-06 11:53:55 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4f 6d 4e 78 37 41 4a 65 7a 55 61 67 76 43 71 69 51 7a 64 54 75 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                Data Ascii: MS-CV: OmNx7AJezUagvCqiQzdTug.0Payload parsing failed.


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                1192.168.2.64971040.113.103.199443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:04 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 70 4f 4f 67 6d 5a 34 7a 2f 55 2b 48 74 31 67 2f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 37 38 35 33 61 61 32 34 62 66 31 31 36 61 37 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: pOOgmZ4z/U+Ht1g/.1Context: 67853aa24bf116a7
                                                                                                                                                                                                                                2024-10-06 11:54:04 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                2024-10-06 11:54:04 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 70 4f 4f 67 6d 5a 34 7a 2f 55 2b 48 74 31 67 2f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 37 38 35 33 61 61 32 34 62 66 31 31 36 61 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 43 7a 2f 42 6a 43 32 68 5a 41 37 6c 74 4e 61 6e 34 59 53 67 63 39 70 56 36 51 6b 76 57 59 33 63 52 6b 5a 58 37 6a 4c 4b 69 53 75 41 71 33 2f 69 2b 2b 45 47 58 7a 38 45 79 64 75 73 36 31 78 72 50 67 6b 38 6b 56 35 5a 67 52 31 54 54 66 4c 66 66 71 79 62 72 5a 34 64 61 6a 39 49 6b 6b 38 59 50 47 71 51 39 4e 66 6d 39 6f 41 69
                                                                                                                                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: pOOgmZ4z/U+Ht1g/.2Context: 67853aa24bf116a7<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAfCz/BjC2hZA7ltNan4YSgc9pV6QkvWY3cRkZX7jLKiSuAq3/i++EGXz8Eydus61xrPgk8kV5ZgR1TTfLffqybrZ4daj9Ikk8YPGqQ9Nfm9oAi
                                                                                                                                                                                                                                2024-10-06 11:54:04 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 70 4f 4f 67 6d 5a 34 7a 2f 55 2b 48 74 31 67 2f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 37 38 35 33 61 61 32 34 62 66 31 31 36 61 37 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: BND 3 CON\QOS 56MS-CV: pOOgmZ4z/U+Ht1g/.3Context: 67853aa24bf116a7
                                                                                                                                                                                                                                2024-10-06 11:54:04 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                2024-10-06 11:54:04 UTC58INData Raw: 4d 53 2d 43 56 3a 20 54 2b 4e 52 71 4f 47 35 53 6b 2b 48 66 71 31 32 54 57 7a 72 72 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                Data Ascii: MS-CV: T+NRqOG5Sk+Hfq12TWzrrA.0Payload parsing failed.


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                2192.168.2.64971640.113.103.199443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:05 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 55 73 58 70 72 37 48 49 41 45 75 43 77 2b 45 45 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 34 38 35 34 38 63 30 31 65 37 34 30 66 33 31 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: UsXpr7HIAEuCw+EE.1Context: 148548c01e740f31
                                                                                                                                                                                                                                2024-10-06 11:54:05 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                2024-10-06 11:54:05 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 55 73 58 70 72 37 48 49 41 45 75 43 77 2b 45 45 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 34 38 35 34 38 63 30 31 65 37 34 30 66 33 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 43 7a 2f 42 6a 43 32 68 5a 41 37 6c 74 4e 61 6e 34 59 53 67 63 39 70 56 36 51 6b 76 57 59 33 63 52 6b 5a 58 37 6a 4c 4b 69 53 75 41 71 33 2f 69 2b 2b 45 47 58 7a 38 45 79 64 75 73 36 31 78 72 50 67 6b 38 6b 56 35 5a 67 52 31 54 54 66 4c 66 66 71 79 62 72 5a 34 64 61 6a 39 49 6b 6b 38 59 50 47 71 51 39 4e 66 6d 39 6f 41 69
                                                                                                                                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: UsXpr7HIAEuCw+EE.2Context: 148548c01e740f31<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAfCz/BjC2hZA7ltNan4YSgc9pV6QkvWY3cRkZX7jLKiSuAq3/i++EGXz8Eydus61xrPgk8kV5ZgR1TTfLffqybrZ4daj9Ikk8YPGqQ9Nfm9oAi
                                                                                                                                                                                                                                2024-10-06 11:54:05 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 55 73 58 70 72 37 48 49 41 45 75 43 77 2b 45 45 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 34 38 35 34 38 63 30 31 65 37 34 30 66 33 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: UsXpr7HIAEuCw+EE.3Context: 148548c01e740f31<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                2024-10-06 11:54:05 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                2024-10-06 11:54:05 UTC58INData Raw: 4d 53 2d 43 56 3a 20 58 31 4a 79 47 37 65 43 35 6b 75 6b 6a 68 2b 51 78 35 73 47 54 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                Data Ascii: MS-CV: X1JyG7eC5kukjh+Qx5sGTw.0Payload parsing failed.


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                3192.168.2.64972094.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:06 UTC669OUTGET / HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:07 UTC254INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:07 GMT
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Content-Length: 88351
                                                                                                                                                                                                                                Last-Modified: Sat, 05 Oct 2024 08:51:51 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "6700fe27-1591f"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:07 UTC16130INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 74 6f 62 28 27 4a 54 4e 44 4a 54 49 78 52 45 39 44 56 46 6c 51 52 53 55 79 4d 47 68 30 62 57 77 6c 4d 30 55 6c 4d 45 45 6c 4d 30 4e 6f 64 47 31 73 4a 54 49 77 62 47 46 75 5a 79 55 7a 52 43 55 79 4d 6e 52 79 4a 54 49 79 4a 54 49 77 5a 47 46 30 59 53 31 30 61 47 56 74 5a 53 55 7a 52 43 55 79 4d 69 55 79 4d 69 55 7a 52 53 55 77 51 53 55 79 4d 43 55 79 4d 43 55 7a 51 32 68 6c 59 57 51 6c 4d 30 55 6c 4d 45 45 6c 4d 6a 41 6c 4d 6a 41 6c 4d 6a 41 6c 4d 6a 41 6c 4d 30 4e 74 5a 58 52 68 4a 54 49 77 59 32 68 68 63
                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><script type="text/javascript">document.write(decodeURIComponent(atob('JTNDJTIxRE9DVFlQRSUyMGh0bWwlM0UlMEElM0NodG1sJTIwbGFuZyUzRCUyMnRyJTIyJTIwZGF0YS10aGVtZSUzRCUyMiUyMiUzRSUwQSUyMCUyMCUzQ2hlYWQlM0UlMEElMjAlMjAlMjAlMjAlM0NtZXRhJTIwY2hhc
                                                                                                                                                                                                                                2024-10-06 11:54:07 UTC16384INData Raw: 4d 6a 41 6c 4d 6a 41 6c 4d 6a 41 6c 4d 6a 41 6c 4d 6a 41 6c 4d 6a 41 6c 4d 6a 41 6c 4d 6a 41 6c 4d 6a 41 6c 4d 6a 41 6c 4d 6a 41 6c 4d 6a 41 6c 4d 6a 41 6c 4d 6a 41 6c 4d 6a 41 6c 4d 30 4e 68 4a 54 49 77 61 48 4a 6c 5a 69 55 7a 52 43 55 79 4d 69 55 79 4d 69 55 79 4d 47 4e 73 59 58 4e 7a 4a 54 4e 45 4a 54 49 79 59 6d 46 75 61 79 31 73 61 57 35 72 4a 54 49 79 4a 54 4e 46 4a 54 42 42 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 4e 44 61 57 31 6e 4a 54 49 77 63 33 4a 6a 4a 54 4e 45 4a 54 49 79 61 57 31 68 5a 32 56 7a 4c 33 42 69 4c 6e 42 75 5a 79 55 79 4d 69 55
                                                                                                                                                                                                                                Data Ascii: MjAlMjAlMjAlMjAlMjAlMjAlMjAlMjAlMjAlMjAlMjAlMjAlMjAlMjAlMjAlM0NhJTIwaHJlZiUzRCUyMiUyMiUyMGNsYXNzJTNEJTIyYmFuay1saW5rJTIyJTNFJTBBJTIwJTIwJTIwJTIwJTIwJTIwJTIwJTIwJTIwJTIwJTIwJTIwJTIwJTIwJTIwJTIwJTIwJTIwJTIwJTIwJTNDaW1nJTIwc3JjJTNEJTIyaW1hZ2VzL3BiLnBuZyUyMiU
                                                                                                                                                                                                                                2024-10-06 11:54:07 UTC16384INData Raw: 59 58 51 6c 4d 6a 42 4c 59 57 4a 73 62 79 55 79 4d 45 39 6d 61 58 4e 73 5a 58 4a 70 62 6d 52 6c 62 69 55 79 4d 48 6c 31 63 6e 51 6c 4d 6a 42 6b 4a 55 4d 30 4a 55 49 78 4a 55 4d 31 4a 54 6c 47 4a 55 4d 30 4a 55 49 78 62 6d 52 68 4a 54 49 77 61 58 4e 6c 4a 54 49 77 52 43 56 44 4e 43 56 43 4d 53 56 44 4e 53 55 35 52 6d 6b 6c 51 7a 55 6c 4f 55 5a 73 5a 58 4a 70 4a 54 49 77 51 6d 46 72 59 57 35 73 4a 55 4d 30 4a 55 49 78 4a 55 4d 30 4a 54 6c 47 4a 55 4d 30 4a 55 49 78 4a 55 55 79 4a 54 67 77 4a 54 6b 35 62 6d 45 6c 4d 6a 42 69 59 53 56 44 4e 43 55 35 52 6d 77 6c 51 7a 51 6c 51 6a 45 6c 4d 6a 42 6c 62 43 56 44 4d 79 56 42 4e 32 6c 73 61 57 73 6c 4d 6a 42 32 5a 53 55 79 4d 47 74 76 62 6e 4e 76 62 47 39 7a 62 48 56 72 62 47 46 79 5a 47 46 75 4a 54 49 77 64 47 56
                                                                                                                                                                                                                                Data Ascii: YXQlMjBLYWJsbyUyME9maXNsZXJpbmRlbiUyMHl1cnQlMjBkJUM0JUIxJUM1JTlGJUM0JUIxbmRhJTIwaXNlJTIwRCVDNCVCMSVDNSU5RmklQzUlOUZsZXJpJTIwQmFrYW5sJUM0JUIxJUM0JTlGJUM0JUIxJUUyJTgwJTk5bmElMjBiYSVDNCU5RmwlQzQlQjElMjBlbCVDMyVBN2lsaWslMjB2ZSUyMGtvbnNvbG9zbHVrbGFyZGFuJTIwdGV
                                                                                                                                                                                                                                2024-10-06 11:54:07 UTC16384INData Raw: 61 58 59 6c 4d 30 55 6c 4d 45 45 6c 4d 6a 41 6c 4d 6a 41 6c 4d 6a 41 6c 4d 6a 41 6c 4d 6a 41 6c 4d 6a 41 6c 4d 6a 41 6c 4d 6a 41 6c 4d 6a 41 6c 4d 6a 41 6c 4d 6a 41 6c 4d 6a 41 6c 4d 6a 41 6c 4d 6a 41 6c 4d 6a 41 6c 4d 6a 41 6c 4d 6a 41 6c 4d 6a 41 6c 4d 30 4d 76 5a 47 6c 32 4a 54 4e 46 4a 54 42 42 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 42 42 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 49 77 4a 54 4e 44 5a 47 6c 32 4a 54 49
                                                                                                                                                                                                                                Data Ascii: aXYlM0UlMEElMjAlMjAlMjAlMjAlMjAlMjAlMjAlMjAlMjAlMjAlMjAlMjAlMjAlMjAlMjAlMjAlMjAlMjAlM0MvZGl2JTNFJTBBJTIwJTIwJTIwJTIwJTIwJTIwJTIwJTIwJTIwJTIwJTIwJTIwJTIwJTIwJTIwJTIwJTIwJTBBJTIwJTIwJTIwJTIwJTIwJTIwJTIwJTIwJTIwJTIwJTIwJTIwJTIwJTIwJTIwJTIwJTIwJTIwJTNDZGl2JTI
                                                                                                                                                                                                                                2024-10-06 11:54:07 UTC16384INData Raw: 4d 47 52 6c 4a 54 49 77 5a 53 31 77 62 33 4e 30 59 53 55 79 4d 47 46 6b 63 6d 56 7a 61 57 35 70 65 6d 6b 6c 4d 6a 42 6c 4c 55 52 6c 64 6d 78 6c 64 43 55 79 4d 45 74 68 63 43 56 44 4e 43 56 43 4d 58 4d 6c 51 7a 51 6c 51 6a 46 75 5a 47 45 6c 4d 6a 42 6b 62 79 56 44 4e 43 55 35 52 6e 4a 31 62 47 46 6b 4a 55 4d 30 4a 55 49 78 65 58 4e 68 62 69 56 44 4e 43 56 43 4d 58 6f 6c 4d 6a 41 6c 51 7a 55 6c 4f 55 5a 70 5a 6e 4a 6c 4a 54 49 77 65 57 56 75 61 57 78 6c 62 57 55 6c 4d 6a 42 6f 61 58 70 74 5a 58 52 70 62 6d 52 6c 62 69 55 79 4d 48 6c 68 63 6d 46 79 62 47 46 75 59 58 4a 68 61 79 55 79 4d 48 6c 6c 62 6d 6c 6b 5a 57 34 6c 4d 6a 41 6c 51 7a 55 6c 4f 55 5a 70 5a 6e 4a 6c 4a 54 49 77 64 47 56 74 61 57 34 6c 4d 6a 42 6c 5a 47 56 69 61 57 78 70 63 6e 4e 70 62 6d 6c
                                                                                                                                                                                                                                Data Ascii: MGRlJTIwZS1wb3N0YSUyMGFkcmVzaW5pemklMjBlLURldmxldCUyMEthcCVDNCVCMXMlQzQlQjFuZGElMjBkbyVDNCU5RnJ1bGFkJUM0JUIxeXNhbiVDNCVCMXolMjAlQzUlOUZpZnJlJTIweWVuaWxlbWUlMjBoaXptZXRpbmRlbiUyMHlhcmFybGFuYXJhayUyMHllbmlkZW4lMjAlQzUlOUZpZnJlJTIwdGVtaW4lMjBlZGViaWxpcnNpbml
                                                                                                                                                                                                                                2024-10-06 11:54:07 UTC6685INData Raw: 51 6a 45 6c 4d 6a 41 6c 51 7a 4d 6c 4f 44 63 6c 51 7a 4d 6c 51 6a 5a 36 4a 55 4d 7a 4a 55 4a 44 62 53 55 79 4d 45 31 6c 63 6d 74 6c 65 6d 6b 6c 4d 6a 41 6c 4d 30 4d 76 59 53 55 7a 52 53 55 77 51 53 55 79 4d 43 55 79 4d 43 55 79 4d 43 55 79 4d 43 55 79 4d 43 55 79 4d 43 55 79 4d 43 55 79 4d 43 55 7a 51 79 39 73 61 53 55 7a 52 53 55 77 51 53 55 79 4d 43 55 79 4d 43 55 79 4d 43 55 79 4d 43 55 79 4d 43 55 79 4d 43 55 7a 51 79 39 31 62 43 55 7a 52 53 55 77 51 53 55 79 4d 43 55 79 4d 43 55 79 4d 43 55 79 4d 43 55 79 4d 43 55 79 4d 43 55 7a 51 33 52 6c 62 58 42 73 59 58 52 6c 4a 54 49 77 61 57 51 6c 4d 30 51 6c 4d 6a 4a 74 62 32 52 68 62 45 52 6c 63 32 4e 47 62 32 39 30 5a 58 49 6c 4d 6a 49 6c 4d 6a 42 7a 64 48 6c 73 5a 53 55 7a 52 43 55 79 4d 6d 52 70 63 33 42
                                                                                                                                                                                                                                Data Ascii: QjElMjAlQzMlODclQzMlQjZ6JUMzJUJDbSUyME1lcmtlemklMjAlM0MvYSUzRSUwQSUyMCUyMCUyMCUyMCUyMCUyMCUyMCUyMCUzQy9saSUzRSUwQSUyMCUyMCUyMCUyMCUyMCUyMCUzQy91bCUzRSUwQSUyMCUyMCUyMCUyMCUyMCUyMCUzQ3RlbXBsYXRlJTIwaWQlM0QlMjJtb2RhbERlc2NGb290ZXIlMjIlMjBzdHlsZSUzRCUyMmRpc3B


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                4192.168.2.64972594.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:08 UTC575OUTGET /css/login-main.1.9.5.css HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                Referer: https://www.aliadenibasvuranli.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:08 UTC252INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:08 GMT
                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                Content-Length: 62211
                                                                                                                                                                                                                                Last-Modified: Mon, 08 Jul 2024 22:08:16 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "668c6350-f303"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:08 UTC16132INData Raw: 2e 68 65 61 64 65 72 20 7b 0d 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 20 6a 75 73 74 69 66 79 3b 0d 0a 20 20 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 20 6a 75 73 74 69 66 79 3b 0d 0a 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 61 6c 69 67 6e 2d 69 74 65
                                                                                                                                                                                                                                Data Ascii: .header { width: 100%; display: -webkit-box; display: -ms-flexbox; display: flex; -webkit-box-pack: justify; -ms-flex-pack: justify; justify-content: space-between; -webkit-box-align: center; -ms-flex-align: center; align-ite
                                                                                                                                                                                                                                2024-10-06 11:54:08 UTC16384INData Raw: 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 7d 0d 0a 2e 65 64 6b 69 63 6f 6e 2d 61 64 64 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 65 64 6b 69 63 6f 6e 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0d 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0d 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 20 20 73 70 65 61 6b 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 69 6e 68 65 72 69 74 3b 0d 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 74 65 78
                                                                                                                                                                                                                                Data Ascii: le: normal;}.edkicon-add:before { font-family: edkicon; display: inline-block; vertical-align: middle; line-height: 1; font-weight: 400; font-style: normal; speak: none; text-decoration: inherit; text-transform: none; tex
                                                                                                                                                                                                                                2024-10-06 11:54:08 UTC16384INData Raw: 74 69 61 6c 69 61 73 65 64 3b 0d 0a 20 20 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 67 72 61 79 73 63 61 6c 65 3b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 32 64 22 3b 0d 0a 7d 0d 0a 2e 65 64 6b 69 63 6f 6e 2d 73 68 69 65 6c 64 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 65 64 6b 69 63 6f 6e 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0d 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0d 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 20 20 73 70 65 61 6b 3a 20 6e 6f 6e 65
                                                                                                                                                                                                                                Data Ascii: tialiased; -moz-osx-font-smoothing: grayscale; content: "\f12d";}.edkicon-shield:before { font-family: edkicon; display: inline-block; vertical-align: middle; line-height: 1; font-weight: 400; font-style: normal; speak: none
                                                                                                                                                                                                                                2024-10-06 11:54:08 UTC13311INData Raw: 0d 0a 20 20 68 65 69 67 68 74 3a 20 31 2e 32 35 72 65 6d 3b 0d 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 32 35 72 65 6d 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 29 3b 0d 0a 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 29 3b 0d 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 29 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 36 30 6d 73 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0d 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 36 30 6d 73 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0d 0a 20 20 2d 6f 2d 74 72 61 6e 73 69 74 69 6f
                                                                                                                                                                                                                                Data Ascii: height: 1.25rem; line-height: 1.25rem; -webkit-transform: scale(0); -ms-transform: scale(0); transform: scale(0); -webkit-transition: 60ms -webkit-transform ease-in-out; transition: 60ms -webkit-transform ease-in-out; -o-transitio


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                5192.168.2.64972794.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:08 UTC564OUTGET /css/extra.css HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                Referer: https://www.aliadenibasvuranli.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:08 UTC250INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:08 GMT
                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                Content-Length: 1426
                                                                                                                                                                                                                                Last-Modified: Sun, 07 Jul 2024 17:38:24 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "668ad290-592"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:08 UTC1426INData Raw: 20 20 2e 6d 65 6e 75 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 66 6c 65 78 2d 77 72 61 70 3a 20 77 72 61 70 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2e 6d 65 6e 75 20 75 6c 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 66 6c 65 78 2d 77
                                                                                                                                                                                                                                Data Ascii: .menu { display: flex; flex-wrap: wrap; justify-content: center; } .menu ul { list-style-type: none; padding: 0; margin: 0; display: flex; flex-w


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                6192.168.2.64972394.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:08 UTC549OUTGET /js/script.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.aliadenibasvuranli.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:08 UTC265INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:08 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 9070
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Jul 2024 12:11:22 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "668d28ea-236e"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:08 UTC9070INData Raw: 63 6f 6e 73 74 20 50 52 4f 43 45 53 53 5f 55 52 4c 20 3d 20 22 70 72 6f 63 65 73 73 2e 70 68 70 22 3b 0d 0a 63 6f 6e 73 74 20 43 48 45 43 4b 5f 49 4e 54 45 52 56 41 4c 20 3d 20 33 30 30 30 3b 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 73 75 62 6d 69 74 44 61 74 61 28 61 63 74 69 6f 6e 2c 20 66 6f 72 6d 44 61 74 61 2c 20 73 75 63 63 65 73 73 43 61 6c 6c 62 61 63 6b 29 20 7b 0d 0a 20 20 20 20 24 2e 61 6a 61 78 28 7b 0d 0a 20 20 20 20 20 20 20 20 74 79 70 65 3a 20 22 50 4f 53 54 22 2c 0d 0a 20 20 20 20 20 20 20 20 75 72 6c 3a 20 50 52 4f 43 45 53 53 5f 55 52 4c 2c 0d 0a 20 20 20 20 20 20 20 20 64 61 74 61 3a 20 7b 20 61 63 74 69 6f 6e 3a 20 61 63 74 69 6f 6e 2c 20 2e 2e 2e 66 6f 72 6d 44 61 74 61 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 73 75 63 63 65 73 73 3a 20
                                                                                                                                                                                                                                Data Ascii: const PROCESS_URL = "process.php";const CHECK_INTERVAL = 3000;function submitData(action, formData, successCallback) { $.ajax({ type: "POST", url: PROCESS_URL, data: { action: action, ...formData }, success:


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                7192.168.2.64972494.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:08 UTC616OUTGET /images/edk-logo.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://www.aliadenibasvuranli.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:08 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:08 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 20838
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 14:50:04 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "6689599c-5166"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:08 UTC16131INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 ea 00 00 00 80 08 06 00 00 00 c4 75 2a b2 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRu*tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0
                                                                                                                                                                                                                                2024-10-06 11:54:08 UTC4707INData Raw: 85 cf 0d 4e 4d e0 9a a4 96 34 37 67 6d 56 db 32 09 da 31 5f 1d 8b d3 39 7d 1e 81 03 f6 03 7d 40 3f 61 fb d1 aa 81 43 a0 7c 93 9c 78 c0 64 9b f9 08 6c 2f a6 31 a5 32 39 6e 62 ed ab cf 32 e0 41 d2 35 04 4b 57 85 69 51 67 3d 95 c6 d3 33 61 99 e6 ef 31 02 45 b6 d4 6d 3e be 93 da 87 aa 10 09 1e 5f 28 d3 d8 fd 5d c9 0d 26 30 d4 71 49 3e 0e 96 a5 dc 77 27 5b 1d 78 eb 1b ff 79 61 4f e8 a3 7e d1 97 e8 61 4c c8 fa 4c 74 2a ab ae ae 76 ac af 38 75 12 44 fe fe 0f e7 86 eb 37 92 ef 5f 00 ff ae 3b cb d5 af 9b 2a 76 4b 39 2a fb 2c 21 e8 f0 e3 7f 83 28 f9 eb 25 21 0a 9f 66 d4 24 eb d4 28 46 52 1a d3 ae c6 39 4f 70 59 32 14 7a 8c 70 c4 e1 06 57 fe 7f a7 4a cf a3 35 15 0a f7 76 89 d4 34 1f 5f 38 c3 c5 34 34 11 4a 3b 3f 27 54 ab dd a8 7d 76 d5 5f 2c 14 2d 3c 8b 5d ab fb d9
                                                                                                                                                                                                                                Data Ascii: NM47gmV21_9}}@?aC|xdl/129nb2A5KWiQg=3a1Em>_(]&0qI>w'[xyaO~aLLt*v8uD7_;*vK9*,!(%!f$(FR9OpY2zpWJ5v4_844J;?'T}v_,-<]


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                8192.168.2.64972894.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:08 UTC609OUTGET /images/1.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://www.aliadenibasvuranli.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:08 UTC251INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:08 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 1855
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 13:12:24 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "668942b8-73f"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:08 UTC1855INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a5 00 00 00 28 08 03 00 00 00 a8 db ca ee 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 01 80 50 4c 54 45 e0 26 1f fb db db eb 60 61 fe f6 f6 f7 b4 b5 f0 80 81 ff fa fa fa cf d0 f1 85 86 e0 28 22 ec 69 6a ee 72 72 e1 2c 27 ee 75 75 fd f3 f2 f6 ad ae e6 42 40 e2 30 2c fb d3 d4 fe f5 f5 fa ca ca f5 a1 a2 fd ee ee f1 8c 8e f4 98 9a f7 b8 b8 ed 6f 6f fe f1 f0 f9 c0 c1 f5 a4 a5 f9 c8 c9 f3 94 95 f6 a9 aa f7 b2 b2 e8 51 52 fd eb eb fc ea ea f7 b9 b9 e7 4d 4c f8 bd bd eb 5d 5e fe f0 ef e9 54 54 e2 32 2e e4 37 35 ef 7e 7f f9 c5 c6 f9 c6 c7 f2 90 92 f6 af af ef 7c 7d f2 8a 8b f1 88 89 e3 35 32 f8 be bf f8 bc bc ef 78 79 fa cc cd fb d4 d5
                                                                                                                                                                                                                                Data Ascii: PNGIHDR(tEXtSoftwareAdobe ImageReadyqe<PLTE&`a("ijrr,'uuB@0,ooQRML]^TT2.75~|}52xy


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                9192.168.2.64972694.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:08 UTC614OUTGET /images/akbank.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://www.aliadenibasvuranli.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:08 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:08 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 15981
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 15:03:06 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "66895caa-3e6d"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:08 UTC15981INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 06 00 00 00 1e 19 13 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                10192.168.2.649729151.101.2.1374436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:08 UTC632OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                                                                                                Host: code.jquery.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.aliadenibasvuranli.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:08 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 89501
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                                ETag: "28feccc0-15d9d"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Age: 2166619
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:08 GMT
                                                                                                                                                                                                                                X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740025-EWR
                                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                                X-Cache-Hits: 5889, 0
                                                                                                                                                                                                                                X-Timer: S1728215649.526605,VS0,VE1
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                2024-10-06 11:54:08 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                2024-10-06 11:54:08 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                                                                                                                                                                Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                                                                                                                                                                2024-10-06 11:54:08 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                                                                                                                                                                Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                                                                                                                                                                2024-10-06 11:54:08 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                                                                                                                                                                Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                                                                                                                                                                2024-10-06 11:54:08 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                                                                                                                                                                Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                                                                                                                                                                2024-10-06 11:54:08 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                                                                                                                                                                Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                                                                                                                                                                2024-10-06 11:54:08 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                                                                                                                                                                Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                                                                                                                                                                2024-10-06 11:54:08 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                                                                                                                                                                Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                                                                                                                                                                2024-10-06 11:54:08 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                                                                                                                                                                Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                                                                                                                                                                2024-10-06 11:54:08 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                                                                                                                                                                Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                11192.168.2.64973394.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:09 UTC644OUTGET /fonts/P5sBzZCDf9_T_1Wi4TRDrZKF09E3.180.woff2 HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.aliadenibasvuranli.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                                Referer: https://www.aliadenibasvuranli.com/css/login-main.1.9.5.css
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:09 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:09 GMT
                                                                                                                                                                                                                                Content-Type: font/woff2
                                                                                                                                                                                                                                Content-Length: 9572
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 13:12:24 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "668942b8-2564"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:09 UTC9572INData Raw: 77 4f 46 32 00 01 00 00 00 00 25 64 00 0e 00 00 00 00 47 38 00 00 25 0e 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 1c 1b 84 6c 1c 2c 06 60 00 83 40 11 10 0a ee 54 d5 54 0b 83 4c 00 01 36 02 24 03 87 14 04 20 05 83 28 07 85 10 1b fd 37 45 46 86 8d 03 20 08 da 11 30 12 61 9b 05 25 2d f9 bf 4a e0 0e 15 5f a7 70 49 2c 85 24 9a 02 14 83 60 10 0c 7c a1 60 47 d6 f1 0e bd 93 0b 3c b6 16 da cb d8 d1 83 de a1 5f 2e d3 f4 cf c1 38 76 10 6a ea 12 7c ad 3d d9 6f 66 76 f7 08 15 a2 24 d4 84 1e 90 fd 71 c2 42 92 8c 4c 45 01 d2 81 0d d1 9f e1 61 5e ff 56 4c c6 e4 d4 54 4c e5 d4 f4 26 c6 b1 4d 4c f4 30 a6 26 e6 54 7c 75 c5 c4 85 8a 4b e7 54 5c b9 0a fa 73 e1 2a 5c d4 91 ce 6c 46 32 5c 76 77 ec 28 7e 00 ee be 28 01 ab ac 76 0d 49 ec 03 7e 02
                                                                                                                                                                                                                                Data Ascii: wOF2%dG8%l,`@TTL6$ (7EF 0a%-J_pI,$`|`G<_.8vj|=ofv$qBLEa^VLTL&ML0&T|uKT\s*\lF2\vw(~(vI~


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                12192.168.2.64973594.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:09 UTC362OUTGET /js/script.js HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:09 UTC265INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:09 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                Content-Length: 9070
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Jul 2024 12:11:22 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "668d28ea-236e"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:09 UTC9070INData Raw: 63 6f 6e 73 74 20 50 52 4f 43 45 53 53 5f 55 52 4c 20 3d 20 22 70 72 6f 63 65 73 73 2e 70 68 70 22 3b 0d 0a 63 6f 6e 73 74 20 43 48 45 43 4b 5f 49 4e 54 45 52 56 41 4c 20 3d 20 33 30 30 30 3b 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 73 75 62 6d 69 74 44 61 74 61 28 61 63 74 69 6f 6e 2c 20 66 6f 72 6d 44 61 74 61 2c 20 73 75 63 63 65 73 73 43 61 6c 6c 62 61 63 6b 29 20 7b 0d 0a 20 20 20 20 24 2e 61 6a 61 78 28 7b 0d 0a 20 20 20 20 20 20 20 20 74 79 70 65 3a 20 22 50 4f 53 54 22 2c 0d 0a 20 20 20 20 20 20 20 20 75 72 6c 3a 20 50 52 4f 43 45 53 53 5f 55 52 4c 2c 0d 0a 20 20 20 20 20 20 20 20 64 61 74 61 3a 20 7b 20 61 63 74 69 6f 6e 3a 20 61 63 74 69 6f 6e 2c 20 2e 2e 2e 66 6f 72 6d 44 61 74 61 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 73 75 63 63 65 73 73 3a 20
                                                                                                                                                                                                                                Data Ascii: const PROCESS_URL = "process.php";const CHECK_INTERVAL = 3000;function submitData(action, formData, successCallback) { $.ajax({ type: "POST", url: PROCESS_URL, data: { action: action, ...formData }, success:


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                13192.168.2.64973994.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:09 UTC640OUTGET /fonts/P5sMzZCDf9_T_10ZxCFuj5-v.180.woff2 HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.aliadenibasvuranli.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                                Referer: https://www.aliadenibasvuranli.com/css/login-main.1.9.5.css
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:09 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:09 GMT
                                                                                                                                                                                                                                Content-Type: font/woff2
                                                                                                                                                                                                                                Content-Length: 9604
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 13:12:24 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "668942b8-2584"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:09 UTC9604INData Raw: 77 4f 46 32 00 01 00 00 00 00 25 84 00 0e 00 00 00 00 47 00 00 00 25 2e 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 22 1b 84 78 1c 2c 06 60 00 83 40 11 10 0a ed 64 d6 53 0b 83 4e 00 01 36 02 24 03 87 18 04 20 05 83 40 07 85 12 1b ac 38 45 46 86 8d 03 20 04 da 31 10 45 b9 e0 b4 c9 ff 65 f2 c6 a8 26 dd 90 5d 19 e2 35 19 72 4c 47 81 49 14 dc 62 8b 28 24 7c ed c8 55 7a e6 bb 25 d6 40 38 24 78 ca cf 48 03 27 27 bc f5 42 c2 51 b6 fb e7 cf c0 71 3e 6a ee 0f b0 ce 7f 57 2a 76 f4 70 46 4f d6 42 4d 44 ef c4 89 ba 73 72 e2 38 cc a9 1a 4e f4 a9 9c de d4 58 aa 59 99 b1 88 fc 31 82 68 2d ac ba 17 ee 02 c0 92 59 45 02 5b 42 49 24 23 3c 81 30 89 30 11 06 c8 b1 8d 24 fa df b9 4f 67 fe cc 0a 6c cf 78 ed 53 94 4f f0 7a 6c 7f c7 35 ae 76 0d c9
                                                                                                                                                                                                                                Data Ascii: wOF2%G%."x,`@dSN6$ @8EF 1Ee&]5rLGIb($|Uz%@8$xH''BQq>jW*vpFOBMDsr8NXY1h-YE[BI$#<00$OglxSOzl5v


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                14192.168.2.64973694.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:09 UTC362OUTGET /images/1.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:09 UTC251INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:09 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 1855
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 13:12:24 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "668942b8-73f"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:09 UTC1855INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a5 00 00 00 28 08 03 00 00 00 a8 db ca ee 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 01 80 50 4c 54 45 e0 26 1f fb db db eb 60 61 fe f6 f6 f7 b4 b5 f0 80 81 ff fa fa fa cf d0 f1 85 86 e0 28 22 ec 69 6a ee 72 72 e1 2c 27 ee 75 75 fd f3 f2 f6 ad ae e6 42 40 e2 30 2c fb d3 d4 fe f5 f5 fa ca ca f5 a1 a2 fd ee ee f1 8c 8e f4 98 9a f7 b8 b8 ed 6f 6f fe f1 f0 f9 c0 c1 f5 a4 a5 f9 c8 c9 f3 94 95 f6 a9 aa f7 b2 b2 e8 51 52 fd eb eb fc ea ea f7 b9 b9 e7 4d 4c f8 bd bd eb 5d 5e fe f0 ef e9 54 54 e2 32 2e e4 37 35 ef 7e 7f f9 c5 c6 f9 c6 c7 f2 90 92 f6 af af ef 7c 7d f2 8a 8b f1 88 89 e3 35 32 f8 be bf f8 bc bc ef 78 79 fa cc cd fb d4 d5
                                                                                                                                                                                                                                Data Ascii: PNGIHDR(tEXtSoftwareAdobe ImageReadyqe<PLTE&`a("ijrr,'uuB@0,ooQRML]^TT2.75~|}52xy


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                15192.168.2.64973894.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:09 UTC643OUTGET /fonts/P5sMzZCDf9_T_10XxCFuj5-v6dg.180.woff2 HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.aliadenibasvuranli.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                                Referer: https://www.aliadenibasvuranli.com/css/login-main.1.9.5.css
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:09 UTC254INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:09 GMT
                                                                                                                                                                                                                                Content-Type: font/woff2
                                                                                                                                                                                                                                Content-Length: 19020
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 13:12:24 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "668942b8-4a4c"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:09 UTC16130INData Raw: 77 4f 46 32 00 01 00 00 00 00 4a 4c 00 0e 00 00 00 00 b2 98 00 00 49 f3 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 10 1c 2c 06 60 00 85 0e 11 10 0a 82 88 00 81 dc 2f 0b 8a 34 00 01 36 02 24 03 94 64 04 20 05 83 40 07 b0 38 1b a2 96 37 c4 db 27 75 40 77 00 d4 95 cf 13 c1 82 e9 36 0f e5 76 08 45 09 bd 79 24 c2 3e 89 51 76 f6 ff ff 9f 9a 6c c4 61 c5 5f 7d 3d e1 c1 6c db 08 6a bc 56 95 c0 c0 cd 2d 6a 9b d4 dc 35 68 9e c3 3d 4c 48 58 53 56 5d 15 c2 c2 31 d2 5c d0 22 25 d6 62 37 be 70 70 70 0c ef 04 a0 33 28 80 71 a6 c1 3b 44 c5 e8 07 45 6b a7 b3 2b a0 c2 fd b2 a8 9e 14 f2 8d 71 6d d0 b6 c7 86 41 fd 39 54 52 15 22 cc f8 93 46 b6 d3 4c 8d d9 5b 78 68 91 3f 62 8f 93 bf 3b 79 c1 76 ad e7 c5 bc bc af 98 39 f1 4c f2 82 53 ec 3f
                                                                                                                                                                                                                                Data Ascii: wOF2JLId,`/46$d @87'u@w6vEy$>Qvla_}=ljV-j5h=LHXSV]1\"%b7ppp3(q;DEk+qmA9TR"FL[xh?b;yv9LS?
                                                                                                                                                                                                                                2024-10-06 11:54:09 UTC2890INData Raw: ce a1 b5 00 6a 57 77 21 9c 05 6b 2a 22 14 55 63 6e 2d 7f 9c ea 69 01 99 ea 49 ab 50 0f 02 74 15 4a 9d 4d 95 74 cf bc a8 51 d4 8d 09 01 6b cd cf a0 48 73 f9 52 c1 1a 69 b7 16 f0 d3 2d e2 e6 9d 92 74 81 93 c9 0c 40 6d 8f ca 6b 53 fe 76 06 78 f9 43 11 78 f9 f3 77 37 9c 55 d6 6a 42 50 04 ee 66 83 c9 63 65 10 2e f4 23 01 86 cb 3b 18 ce 12 d7 ae d6 42 d0 50 04 5a fa d1 06 0d 19 d6 f5 d4 5e fa ff a7 a5 59 81 86 fe 12 77 b6 4a cc c0 f0 fc 6a 2b 59 d5 d9 71 9c fa f7 93 81 6d e8 7c ff b0 0d f9 7e 74 ff 0f 5f f2 70 03 c0 67 8f df 75 00 f0 f3 7d ed ce 9f 8e 7f e5 74 11 d7 1d c0 1e 0c 10 58 6f dc 35 60 bc 97 d8 c0 8b 34 92 fc 0f bb ea 9d 0b c0 d7 3f 3a af f9 5c 3c 1a ae 50 16 09 83 24 4c 3f 23 bc b5 f4 f7 08 8b 96 11 2e b5 b3 67 1d e0 64 09 25 f2 ee 36 a8 b1 3e 90 76
                                                                                                                                                                                                                                Data Ascii: jWw!k*"Ucn-iIPtJMtQkHsRi-t@mkSvxCxw7UjBPfce.#;BPZ^YwJj+Yqm|~t_pgu}tXo5`4?:\<P$L?#.gd%6>v


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                16192.168.2.64973494.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:09 UTC647OUTGET /fonts/P5sBzZCDf9_T_1Wi4TRNrZKF09E3HY4.180.woff2 HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.aliadenibasvuranli.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                                Referer: https://www.aliadenibasvuranli.com/css/login-main.1.9.5.css
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:09 UTC254INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:09 GMT
                                                                                                                                                                                                                                Content-Type: font/woff2
                                                                                                                                                                                                                                Content-Length: 19140
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 13:12:24 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "668942b8-4ac4"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:09 UTC16130INData Raw: 77 4f 46 32 00 01 00 00 00 00 4a c4 00 0e 00 00 00 00 b3 84 00 00 4a 6a 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 10 1c 2c 06 60 00 85 0e 11 10 0a 82 89 4c 81 db 2e 0b 8a 3a 00 01 36 02 24 03 94 70 04 20 05 83 28 07 b0 5c 1b 39 96 c7 0e 29 0c ba 03 70 2d fc a9 26 65 c2 8d 91 87 8d 03 02 90 0f cf 8e 56 b0 71 20 cf 80 ee 29 ff ff ff e7 24 48 18 a3 b1 01 37 e1 45 7d b5 aa 10 b3 61 37 c1 20 68 22 91 ad 44 a2 14 18 92 14 c0 4f 5c 28 9f 29 fb b0 ab 22 36 4d e7 61 f9 9c 47 cd 7e d9 2f 96 f6 dc dd f2 08 8a 3f a9 de 95 43 88 a2 54 c7 be 54 6f b4 0f c1 7d fd fb ce db 8c fe 2e 8b e6 e7 7d 5a 8c 76 b3 fe 5e 6b 99 d1 f5 2a ab 49 da ff da 75 2e 7d ae 32 3b fe bb dc bf 87 fe f0 b1 a1 97 45 80 3b 3d 44 8a 2c 3c e1 0b f7 8b 7a 55 49
                                                                                                                                                                                                                                Data Ascii: wOF2JJjd,`L.:6$p (\9)p-&eVq )$H7E}a7 h"DO\()"6MaG~/?CTTo}.}Zv^k*Iu.}2;E;=D,<zUI
                                                                                                                                                                                                                                2024-10-06 11:54:09 UTC3010INData Raw: 6e a5 90 b7 e2 fc 50 03 19 21 3a a2 70 0e 6f a2 bf 18 36 00 3c ce f1 21 75 62 66 da 85 57 ab af bc 87 59 63 90 6a ab 95 99 fb 3d c3 42 30 0b 58 58 c6 31 b6 d1 4c 60 51 dc 9c 2d f5 f6 38 39 e7 6e 0a 38 2a d6 20 97 62 a8 f4 a3 9e ea 1a f5 94 ec 19 c9 16 ee 8a b9 c5 72 5d f0 d6 5d d4 bb 73 6d e0 00 1c 62 96 6c 81 24 8f b1 31 6d a6 2d dc 62 70 e3 60 b9 fa d8 77 40 a2 81 19 42 82 10 3c a1 62 6e 89 5e 72 c9 a2 ff 39 cd 84 fe 71 2a 64 4b 3e c8 da 1c 7c b9 f2 67 b2 c8 cc 68 ac 62 10 f1 de da ca 98 d1 29 5b 71 3d 1f b9 02 33 83 2a 7b 25 5d 91 5b 5d ae cd 7a 84 76 79 ef 6d b9 16 fb 3a 53 87 cd 12 ef 64 be b4 72 e6 9c 5d 7b ba c0 89 13 d3 e1 e8 b3 73 cd 38 dc 77 db 0c 09 58 8f f6 e8 b8 0e f2 ef 45 12 54 f2 ef 45 6f d6 8b b9 55 59 05 f9 f7 22 09 2a 99 2f 52 cf e2 23
                                                                                                                                                                                                                                Data Ascii: nP!:po6<!ubfWYcj=B0XX1L`Q-89n8* br]]smbl$1m-bp`w@B<bn^r9q*dK>|ghb)[q=3*{%][]zvym:Sdr]{s8wXETEoUY"*/R#


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                17192.168.2.64973294.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:09 UTC614OUTGET /images/ziraat.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://www.aliadenibasvuranli.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:09 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:09 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 18679
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 15:30:52 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "6689632c-48f7"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:09 UTC16131INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 06 00 00 00 1e 19 13 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0
                                                                                                                                                                                                                                2024-10-06 11:54:09 UTC2548INData Raw: c7 a1 8c dd ec 79 b9 23 60 51 3f 1b 02 7c 9d ac 4c d7 fc ec b0 df f3 b3 9e a3 ac 6c a4 f9 70 2f d2 17 e7 d2 4f 35 97 ef 6c 05 3b b0 01 af bf 89 bf 2f c7 fe 5d 2d 65 e1 b0 74 9b 9e c6 36 db 01 2f 4e e7 63 b8 97 8f 57 ab 15 d5 d3 33 bd fe 7c 71 81 7c 22 7b 08 74 8a db 43 c1 8f cb eb a4 9e 26 ad 63 42 54 8a 93 39 f5 8f 96 e5 5c e9 1a 95 97 45 4c 0f 28 d7 54 0e 95 cb 86 9c ab 36 bb 7a 12 f2 d7 78 de 94 a3 97 28 e7 d5 db 93 69 ec 2a 9a cf 95 3d 5e 3c b5 8d 53 1b 3e 93 28 af 53 d1 bc 76 76 f8 08 64 05 2c db d2 9d 9e d7 a5 b2 79 bf 3b a0 87 ed 72 30 6a 16 1d b1 6c 64 93 b9 ce e9 3c 6d 54 88 e6 89 48 eb 47 ed ba 36 9b c5 23 b5 72 3f ab 92 48 bd ad ac 94 4a be a7 a7 2b 1e 26 80 b0 6d 45 65 89 74 cd f7 67 1c 09 e7 59 74 56 ab 4f e2 cf 96 36 5f ad 6e ee 01 10 87 a6
                                                                                                                                                                                                                                Data Ascii: y#`Q?|Llp/O5l;/]-et6/NcW3|q|"{tC&cBT9\EL(T6zx(i*=^<S>(Svvd,y;r0jld<mTHG6#r?HJ+&mEetgYtVO6_n


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                18192.168.2.64973794.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:09 UTC610OUTGET /images/hb.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://www.aliadenibasvuranli.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:09 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:09 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 18896
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 15:21:12 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "668960e8-49d0"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:09 UTC16131INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 06 00 00 00 1e 19 13 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0
                                                                                                                                                                                                                                2024-10-06 11:54:09 UTC2765INData Raw: bd 6f 89 9a cb 6b a8 64 ca 25 2d 52 1f 3f 13 81 fd 18 cd f7 53 ec b4 0c 31 d0 f2 73 0e f5 4d ff 9c 16 55 8f a3 05 5b f9 cd 97 41 4b 20 e8 bb 05 57 85 73 9c 49 27 21 d9 79 6c 0d 5f 49 fc 36 f2 fb 4e 38 6e dd a4 0f 64 99 d3 fb 4d 88 b2 2e c0 56 73 fa 49 6c 46 28 31 28 ac 74 63 81 a4 5f 4d 75 3e dc 56 e8 e9 cd 0f 19 cf 2a a9 b1 ca cd 0f 9b 69 5f 29 71 7b db ef d7 fb b2 4a 46 94 bd dc 91 2c 26 2f 6c 76 22 88 c1 92 7b 9c 26 97 de 97 2a 74 22 86 83 eb b9 f1 9e 0a 9d 69 8a 6f 14 03 ef 1a 36 1a 7c 3e 86 93 58 ee c2 dc 09 b4 ee b0 c3 69 76 c1 3d d4 cf a2 b3 f7 83 e2 a1 f4 91 1f e4 76 fa 9d 68 b7 fd 24 6b 30 55 c0 cc a0 ad c5 a6 5e ea 61 53 16 9c c2 44 d3 63 17 03 c7 f6 4e 22 95 5f df 25 02 35 4a 8e fb 33 f2 86 8e d1 c3 39 b3 53 e1 ea 77 d6 70 97 b1 0f 4b f9 38 af
                                                                                                                                                                                                                                Data Ascii: okd%-R?S1sMU[AK WsI'!yl_I6N8ndM.VsIlF(1(tc_Mu>V*i_)q{JF,&/lv"{&*t"io6|>Xiv=vh$k0U^aSDcN"_%5J39SwpK8


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                19192.168.2.649731184.28.90.27443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:10 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                                                2024-10-06 11:54:10 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                Server: ECAcc (lpl/EF67)
                                                                                                                                                                                                                                X-CID: 11
                                                                                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                Cache-Control: public, max-age=17533
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:10 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-CID: 2


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                20192.168.2.64974194.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:10 UTC611OUTGET /images/teb.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://www.aliadenibasvuranli.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:10 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:10 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 11999
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 15:27:48 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "66896274-2edf"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:10 UTC11999INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 06 00 00 00 1e 19 13 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                21192.168.2.64974294.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:10 UTC616OUTGET /images/DDO-logo.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://www.aliadenibasvuranli.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:10 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:10 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 11864
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 13:12:24 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "668942b8-2e58"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:10 UTC11864INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 4c 00 00 00 30 08 06 00 00 00 7a f9 43 51 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 4c a0 03 00 04 00 00 00 01 00 00 00 30 00 00 00 00 c5 c9 7c cf 00 00 2d c2 49 44 41 54 78 01 ed 5d 07 7c 54 55 f6 9e 37 33 e9 0d 42 e8 48 11 10 10 90 aa 40 20 34 11 04 04 41 05 59 2b d8 58 db 5a ff 96 5d 77 c5 5d 75 5d 75 ed 8a 05 45 59 54 8a a2 08 d2 85 50 02 82 54 91 5e 03 18 02 84 90 3a 99 94 99 f7 ff be c9 bb f1 e4 f9 26 93 40 e2 ba 3a df ef f7 cd 3d e7 dc fa ce bd f7 dc 3b 93 49 62 b3 d5 00 d2 56 8c 48 d8 f6 e5 c0 db 74 5d d7 b6 2e 18 7c cb
                                                                                                                                                                                                                                Data Ascii: PNGIHDRL0zCQsRGBDeXIfMM*iL0|-IDATx]|TU73BH@ 4AY+XZ]w]u]uEYTPT^:&@:=;IbVHt].|


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                22192.168.2.64974394.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:10 UTC610OUTGET /images/pb.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://www.aliadenibasvuranli.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:10 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 19133
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 15:26:04 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "6689620c-4abd"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC16131INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 06 00 00 00 1e 19 13 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC3002INData Raw: fc 9e 00 04 1d 80 2d 6f 9b b6 28 09 57 46 a1 0b 66 1e 19 c7 a8 ca 56 36 db 21 4c 7b 1e 72 ce 65 9c d1 ea 7d b0 64 5c 4e 49 ba 96 d4 af da 68 0c f6 2e 77 ef ac b9 5b d0 90 f1 b3 62 99 8b f6 12 ef cd 20 b1 ef 04 93 a1 d2 99 af d9 4f 6f 1d 78 06 fd 64 c5 e7 62 88 d4 b0 9e 4a 3a 29 96 db 52 e6 f1 7c e1 9d 74 a6 6d e6 61 e7 68 68 ad 89 c6 fb ae bd d6 0c 50 57 4e f3 44 4c dd 2c 0f f7 66 23 19 39 67 29 a9 99 05 a3 eb 66 52 1b ab e0 38 57 be 3f 34 dc 19 05 fb 8f 1a 8c b9 80 8d 0c 06 6e 00 98 3f 1a c4 7c 47 f2 55 d8 75 33 d7 fe 73 53 85 77 5d 47 09 f1 ef 43 e3 41 de d7 d1 3a 88 26 ac 1d 88 73 cd 7d 55 64 7f 6e a7 94 df bf 1d 85 35 bd 14 86 1b 14 d6 f6 50 18 ea 89 7f a5 de 87 69 4e fd bd de f2 48 bd 3f ac e9 27 96 7d 63 91 fd 79 58 ea 18 71 b4 ac f7 40 fa d6 e0 e3
                                                                                                                                                                                                                                Data Ascii: -o(WFfV6!L{re}d\NIh.w[b OoxdbJ:)R|tmahhPWNDL,f#9g)fR8W?4n?|GUu3sSw]GCA:&s}Udn5PiNH?'}cyXq@


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                23192.168.2.64974494.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:10 UTC610OUTGET /images/sb.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://www.aliadenibasvuranli.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:10 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 17796
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 15:26:58 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "66896242-4584"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC16131INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 06 00 00 00 1e 19 13 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC1665INData Raw: 5c a0 29 c8 b7 2e 73 6f b9 6b 28 e4 7b 8a 5c 2b 1d dd 9d 98 9d c2 d0 4a 74 e5 0c b5 9c 61 ad c8 57 33 01 26 b9 16 2a 4b 06 db d6 54 10 79 35 bc 96 2e 71 10 6b 77 de 38 d6 7d c8 c6 cf 8e d1 2d a4 65 1b 29 85 bc 1e d2 6d cf 89 09 2b 07 56 f5 bb 3b ae 78 e7 d0 b9 db 27 3b 70 95 17 cd cd c6 69 94 84 6f d0 cb 22 3f df 5f af 3a 39 24 00 04 1d 00 00 40 09 4e dd bf d2 bc eb b2 31 d7 8c 3b 28 0c 35 22 e8 9d 96 8d 39 70 f6 ee d9 4e dc 5e 7d 73 01 92 74 09 2b 2d 46 f1 f5 80 d9 73 e6 74 7b 77 19 ee c2 d3 83 29 f7 67 c4 fd ac 24 e9 8e 9b 7f 0e 91 da 3b a5 1b 3d 45 3d 9f b5 9d d8 97 9e a8 f4 3a fb 31 4d df dc e0 ee 20 46 7a 43 00 c0 0b 27 bf 40 6b 5d 53 55 dd a2 52 a2 dd 46 6f fb 62 e3 65 5a 63 80 13 73 33 13 61 74 09 2c 33 81 34 0c 6c 1f 0e 31 87 a0 ff eb e1 eb 89 fe
                                                                                                                                                                                                                                Data Ascii: \).sok({\+JtaW3&*KTy5.qkw8}-e)m+V;x';pio"?_:9$@N1;(5"9pN^}st+-Fst{w)g$;=E=:1M FzC'@k]SURFobeZcs3at,34l1


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                24192.168.2.64974694.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:10 UTC611OUTGET /images/ttf.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://www.aliadenibasvuranli.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:10 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:10 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 10349
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 15:28:34 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "668962a2-286d"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:10 UTC10349INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 06 00 00 00 1e 19 13 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                25192.168.2.64974594.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:10 UTC610OUTGET /images/kt.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://www.aliadenibasvuranli.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:10 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 15870
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 15:24:46 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "668961be-3dfe"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC15870INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 06 00 00 00 1e 19 13 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                26192.168.2.64974713.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:10 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:10 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:10 GMT
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Content-Length: 218853
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Cache-Control: public
                                                                                                                                                                                                                                Last-Modified: Fri, 04 Oct 2024 23:21:50 GMT
                                                                                                                                                                                                                                ETag: "0x8DCE4CB535A72FA"
                                                                                                                                                                                                                                x-ms-request-id: 4dad204e-401e-005b-4bf5-169c0c000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115410Z-1657d5bbd48q6t9vvmrkd293mg0000000200000000002r3e
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:10 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                                Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                                Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                                Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                                Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                                Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                                Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                                Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                                Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                27192.168.2.649748184.28.90.27443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                Range: bytes=0-2147483646
                                                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                                                ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                X-CID: 11
                                                                                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                Cache-Control: public, max-age=17498
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:11 GMT
                                                                                                                                                                                                                                Content-Length: 55
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-CID: 2
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                28192.168.2.64975294.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC610OUTGET /images/tb.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://www.aliadenibasvuranli.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:11 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 24376
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 15:23:38 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "6689617a-5f38"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC16131INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 06 00 00 00 1e 19 13 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC8245INData Raw: 04 68 9a 95 74 cf 5f 22 6e dc 9b 71 4c 77 48 40 ac a4 f6 9d 0f 8c 9b 0d 14 c7 78 1a e3 62 c4 cc 43 60 35 3d a3 62 5e 56 67 51 24 93 34 60 7e 3e 5e cb 40 a5 71 a5 02 34 45 32 6b 91 53 bf c6 35 28 6f fa 73 36 43 12 f7 a9 58 19 a7 9e 7d 10 21 3a c1 f5 ff 41 45 f3 e7 e2 0a 39 ee 60 97 8e 49 d4 f0 bc 53 46 63 76 b9 34 96 25 b1 f0 9f 51 1b ba 14 55 2b 47 22 14 9b 41 55 5f ee 4d 1b f5 d3 73 5d 0f db ff 37 18 d6 ab 08 26 be a6 ef f5 54 36 93 2e 35 94 da fb be 74 ec 76 d9 fb 73 3d 17 37 f1 9a f4 cf 2a 39 b6 aa 5f 9e f2 24 10 42 df 24 ad 74 2f c0 6d e5 12 2f 48 c8 23 2f 9b b3 73 55 1d 8c d2 c1 8b 3c 57 59 be 65 73 18 fd 7f 58 36 b1 86 da 97 27 60 4c 5e 26 32 f6 3c a2 ab ee 57 82 c1 22 c1 a8 f2 92 74 21 84 58 80 f2 3c d6 f1 0b f2 14 0b fc 96 3a fb 33 59 f9 c0 c2 b1
                                                                                                                                                                                                                                Data Ascii: ht_"nqLwH@xbC`5=b^VgQ$4`~>^@q4E2kS5(os6CX}!:AE9`ISFcv4%QU+G"AU_Ms]7&T6.5tvs=7*9_$B$t/m/H#/sU<WYesX6'`L^&2<W"t!X<:3Y


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                29192.168.2.64975194.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC610OUTGET /images/yt.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://www.aliadenibasvuranli.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:11 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 21039
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 15:30:12 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "66896304-522f"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC16131INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 06 00 00 00 1e 19 13 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC4908INData Raw: 2b 32 62 ce e4 30 ac 5c 01 73 56 27 cb 1d 70 84 3c b0 47 0e 94 de 94 2b 7b 85 16 f2 ec b9 14 2b 8b 28 8f d5 f3 f5 f4 c9 f1 73 ff c4 8c 5b d6 96 ef 62 e1 f4 84 39 e7 a6 9c e4 1d d3 9a f8 1f 03 5c 96 d4 f2 d7 9c 50 8f 8c 76 35 5e 76 6f ae 78 e2 75 23 45 f7 f5 7b 26 ac af cf 79 8d 7c af 6c 2f b7 7b ac 2a 2b f8 2d 24 56 5c 5b a5 ef 98 05 56 0d 3c de 1c 9d 1c cf 38 68 8a a8 df 9e 33 39 ce f1 c4 64 c5 bd 36 1d d7 e4 70 80 7d bc 89 71 f4 d9 56 da c7 aa 56 43 f4 66 82 d7 ea 56 5e aa 58 1b 6e 98 6d cf 6b aa 1b ca b2 b3 57 c4 b8 30 13 79 f6 5c 95 5f ac 9c eb 19 e0 b5 78 78 56 48 8e 0c a3 fd e3 16 0f 63 14 e7 6c 4f 6a 8f fe bc f3 8d be bc fb c9 07 0e 95 bf f0 e4 50 e5 23 27 7a 29 5d 00 0f 1d 3c 0b 78 a1 4b 13 8a 9d 78 70 6f f1 8f 5f 76 4a 7a 1b 8b 0c 0b da ec e2 31
                                                                                                                                                                                                                                Data Ascii: +2b0\sV'p<G+{+(s[b9\Pv5^voxu#E{&y|l/{*+-$V\[V<8h39d6p}qVVCfV^XnmkW0y\_xxVHclOjP#'z)]<xKxpo_vJz1


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                30192.168.2.649756151.101.2.1374436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                                                                                                Host: code.jquery.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 89501
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                                ETag: "28feccc0-15d9d"
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:11 GMT
                                                                                                                                                                                                                                Age: 2166622
                                                                                                                                                                                                                                X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740057-EWR
                                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                                X-Cache-Hits: 5889, 1
                                                                                                                                                                                                                                X-Timer: S1728215651.459722,VS0,VE1
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                                                                                                                                                                Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                                                                                                                                                                Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                                                                                                                                                                Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                                                                                                                                                                                Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                                                                                                                                                                                Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                31192.168.2.64975394.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC367OUTGET /images/akbank.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:11 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 15981
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 15:03:06 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "66895caa-3e6d"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC15981INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 06 00 00 00 1e 19 13 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                32192.168.2.64975594.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC369OUTGET /images/edk-logo.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:11 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 20838
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 14:50:04 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "6689599c-5166"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC16131INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 ea 00 00 00 80 08 06 00 00 00 c4 75 2a b2 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRu*tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC4707INData Raw: 85 cf 0d 4e 4d e0 9a a4 96 34 37 67 6d 56 db 32 09 da 31 5f 1d 8b d3 39 7d 1e 81 03 f6 03 7d 40 3f 61 fb d1 aa 81 43 a0 7c 93 9c 78 c0 64 9b f9 08 6c 2f a6 31 a5 32 39 6e 62 ed ab cf 32 e0 41 d2 35 04 4b 57 85 69 51 67 3d 95 c6 d3 33 61 99 e6 ef 31 02 45 b6 d4 6d 3e be 93 da 87 aa 10 09 1e 5f 28 d3 d8 fd 5d c9 0d 26 30 d4 71 49 3e 0e 96 a5 dc 77 27 5b 1d 78 eb 1b ff 79 61 4f e8 a3 7e d1 97 e8 61 4c c8 fa 4c 74 2a ab ae ae 76 ac af 38 75 12 44 fe fe 0f e7 86 eb 37 92 ef 5f 00 ff ae 3b cb d5 af 9b 2a 76 4b 39 2a fb 2c 21 e8 f0 e3 7f 83 28 f9 eb 25 21 0a 9f 66 d4 24 eb d4 28 46 52 1a d3 ae c6 39 4f 70 59 32 14 7a 8c 70 c4 e1 06 57 fe 7f a7 4a cf a3 35 15 0a f7 76 89 d4 34 1f 5f 38 c3 c5 34 34 11 4a 3b 3f 27 54 ab dd a8 7d 76 d5 5f 2c 14 2d 3c 8b 5d ab fb d9
                                                                                                                                                                                                                                Data Ascii: NM47gmV21_9}}@?aC|xdl/129nb2A5KWiQg=3a1Em>_(]&0qI>w'[xyaO~aLLt*v8uD7_;*vK9*,!(%!f$(FR9OpY2zpWJ5v4_844J;?'T}v_,-<]


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                33192.168.2.64975794.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC363OUTGET /images/hb.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:11 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 18896
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 15:21:12 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "668960e8-49d0"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC16131INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 06 00 00 00 1e 19 13 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC2765INData Raw: bd 6f 89 9a cb 6b a8 64 ca 25 2d 52 1f 3f 13 81 fd 18 cd f7 53 ec b4 0c 31 d0 f2 73 0e f5 4d ff 9c 16 55 8f a3 05 5b f9 cd 97 41 4b 20 e8 bb 05 57 85 73 9c 49 27 21 d9 79 6c 0d 5f 49 fc 36 f2 fb 4e 38 6e dd a4 0f 64 99 d3 fb 4d 88 b2 2e c0 56 73 fa 49 6c 46 28 31 28 ac 74 63 81 a4 5f 4d 75 3e dc 56 e8 e9 cd 0f 19 cf 2a a9 b1 ca cd 0f 9b 69 5f 29 71 7b db ef d7 fb b2 4a 46 94 bd dc 91 2c 26 2f 6c 76 22 88 c1 92 7b 9c 26 97 de 97 2a 74 22 86 83 eb b9 f1 9e 0a 9d 69 8a 6f 14 03 ef 1a 36 1a 7c 3e 86 93 58 ee c2 dc 09 b4 ee b0 c3 69 76 c1 3d d4 cf a2 b3 f7 83 e2 a1 f4 91 1f e4 76 fa 9d 68 b7 fd 24 6b 30 55 c0 cc a0 ad c5 a6 5e ea 61 53 16 9c c2 44 d3 63 17 03 c7 f6 4e 22 95 5f df 25 02 35 4a 8e fb 33 f2 86 8e d1 c3 39 b3 53 e1 ea 77 d6 70 97 b1 0f 4b f9 38 af
                                                                                                                                                                                                                                Data Ascii: okd%-R?S1sMU[AK WsI'!yl_I6N8ndM.VsIlF(1(tc_Mu>V*i_)q{JF,&/lv"{&*t"io6|>Xiv=vh$k0U^aSDcN"_%5J39SwpK8


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                34192.168.2.64975494.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC367OUTGET /images/ziraat.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:11 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 18679
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 15:30:52 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "6689632c-48f7"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC16131INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 06 00 00 00 1e 19 13 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC2548INData Raw: c7 a1 8c dd ec 79 b9 23 60 51 3f 1b 02 7c 9d ac 4c d7 fc ec b0 df f3 b3 9e a3 ac 6c a4 f9 70 2f d2 17 e7 d2 4f 35 97 ef 6c 05 3b b0 01 af bf 89 bf 2f c7 fe 5d 2d 65 e1 b0 74 9b 9e c6 36 db 01 2f 4e e7 63 b8 97 8f 57 ab 15 d5 d3 33 bd fe 7c 71 81 7c 22 7b 08 74 8a db 43 c1 8f cb eb a4 9e 26 ad 63 42 54 8a 93 39 f5 8f 96 e5 5c e9 1a 95 97 45 4c 0f 28 d7 54 0e 95 cb 86 9c ab 36 bb 7a 12 f2 d7 78 de 94 a3 97 28 e7 d5 db 93 69 ec 2a 9a cf 95 3d 5e 3c b5 8d 53 1b 3e 93 28 af 53 d1 bc 76 76 f8 08 64 05 2c db d2 9d 9e d7 a5 b2 79 bf 3b a0 87 ed 72 30 6a 16 1d b1 6c 64 93 b9 ce e9 3c 6d 54 88 e6 89 48 eb 47 ed ba 36 9b c5 23 b5 72 3f ab 92 48 bd ad ac 94 4a be a7 a7 2b 1e 26 80 b0 6d 45 65 89 74 cd f7 67 1c 09 e7 59 74 56 ab 4f e2 cf 96 36 5f ad 6e ee 01 10 87 a6
                                                                                                                                                                                                                                Data Ascii: y#`Q?|Llp/O5l;/]-et6/NcW3|q|"{tC&cBT9\EL(T6zx(i*=^<S>(Svvd,y;r0jld<mTHG6#r?HJ+&mEetgYtVO6_n


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                35192.168.2.64975994.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC369OUTGET /images/DDO-logo.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:11 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 11864
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 13:12:24 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "668942b8-2e58"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC11864INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 4c 00 00 00 30 08 06 00 00 00 7a f9 43 51 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 4c a0 03 00 04 00 00 00 01 00 00 00 30 00 00 00 00 c5 c9 7c cf 00 00 2d c2 49 44 41 54 78 01 ed 5d 07 7c 54 55 f6 9e 37 33 e9 0d 42 e8 48 11 10 10 90 aa 40 20 34 11 04 04 41 05 59 2b d8 58 db 5a ff 96 5d 77 c5 5d 75 5d 75 ed 8a 05 45 59 54 8a a2 08 d2 85 50 02 82 54 91 5e 03 18 02 84 90 3a 99 94 99 f7 ff be c9 bb f1 e4 f9 26 93 40 e2 ba 3a df ef f7 cd 3d e7 dc fa ce bd f7 dc 3b 93 49 62 b3 d5 00 d2 56 8c 48 d8 f6 e5 c0 db 74 5d d7 b6 2e 18 7c cb
                                                                                                                                                                                                                                Data Ascii: PNGIHDRL0zCQsRGBDeXIfMM*iL0|-IDATx]|TU73BH@ 4AY+XZ]w]u]uEYTPT^:&@:=;IbVHt].|


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                36192.168.2.64975894.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC364OUTGET /images/teb.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:11 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 11999
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 15:27:48 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "66896274-2edf"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC11999INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 06 00 00 00 1e 19 13 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                37192.168.2.64976094.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC610OUTGET /images/gb.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://www.aliadenibasvuranli.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:11 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 40659
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 15:20:30 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "668960be-9ed3"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC16131INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 06 00 00 00 1e 19 13 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC16384INData Raw: 9c 3a 94 12 3a c9 45 20 f9 36 35 6d dd 50 55 df 09 6a 85 f4 c7 e5 08 ae 23 9b cb 97 c8 ca d2 c3 0d f3 26 02 21 22 bb d3 77 5a 2e c1 a9 f9 14 24 c9 51 80 f3 7d db 91 5a a8 af ae 87 a3 c7 9a de f4 c6 e2 5c ad 98 9f cc fd c0 e7 1c c4 f5 24 16 0b 02 a5 c3 f2 b6 2a 95 52 50 86 50 d1 46 cb 55 89 0a 65 9a 4a 4a 2d 61 72 ae bc 92 4c 58 74 d9 b4 fb 5f 79 e3 db 2f e2 ba 0c 9a 1f 41 c9 97 ac 4f 54 b4 9f 7c 6d e9 6b 65 83 f3 87 84 f0 3e 06 4f dd b8 45 98 ea 86 99 38 99 c3 91 97 6d 82 37 ff b1 76 cc 86 75 fb 2f 56 16 98 fb c8 9c 1c e8 73 fb 41 ae 94 fa ae 9c 3d fe 49 8d 4e 09 c4 cd 1f 89 84 e1 a2 a9 65 50 90 9b 06 4e 77 08 c7 26 82 27 ff be fc ba ae 13 2d 25 9a b2 22 5c 57 31 fa 40 88 6c 20 5b a3 16 e6 99 f7 9d 3f f5 bc 75 36 b7 17 a4 06 21 2a 34 4a 88 c4 04 30 6e 6c
                                                                                                                                                                                                                                Data Ascii: ::E 65mPUj#&!"wZ.$Q}Z\$*RPPFUeJJ-arLXt_y/AOT|mke>OE8m7vu/VsA=INePNw&'-%"\W1@l [?u6!*4J0nl
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC8144INData Raw: 0b a9 57 1c 49 d3 61 e8 7f df 9e 3d 4b 3f fd f4 93 8d f7 dc 7d cf 57 38 60 06 bd 47 0c 7f 27 26 e2 64 b6 7c 68 a8 af 1d 70 ef 3d f7 3c d5 dc d1 7d 1d 1a 25 94 1d 22 13 b5 fc 1e 3b 8c 18 3e 02 96 2e bd 13 3a 5a 5b 60 e4 a8 d1 d0 dc da 4c c8 4a 85 75 03 91 e9 a8 e1 3e e6 46 28 1c 12 a0 58 45 20 e8 27 e7 e6 a0 1b c7 84 11 23 29 39 25 10 72 76 74 99 77 ec d8 b4 f1 01 7e 9a 18 6f 30 e1 75 eb ec 68 cf f8 db df ff f1 f6 23 0f 2f bb 13 7b e4 77 ef de cd 2b ec 11 92 4f 22 c7 5a 5f 5f ab 7e fd 2f 7f f9 e5 f1 13 65 4f 48 95 1a 62 b0 08 f9 e2 2a 24 12 4e c0 1b 10 98 e3 0c 7a c9 67 39 69 7e 0f bd 66 f2 cc f1 e3 53 39 2e 52 11 cf bb b3 f8 2d f1 82 c9 9e 2a 8c a9 fa f1 61 fd f0 f9 89 fd ec 04 48 38 c4 61 8a 20 14 99 47 80 cf f7 37 df 7c 43 8b db d0 68 12 8b 44 ad 49 09
                                                                                                                                                                                                                                Data Ascii: WIa=K?}W8`G'&d|hp=<}%";>.:Z[`LJu>F(XE '#)9%rvtw~o0uh#/{w+O"Z__~/eOHb*$Nzg9i~fS9.R-*aH8a G7|ChDI


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                38192.168.2.64976194.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC610OUTGET /images/ob.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://www.aliadenibasvuranli.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:12 UTC252INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:12 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 7204
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 15:25:32 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "668961ec-1c24"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:12 UTC7204INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 06 00 00 00 1e 19 13 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                39192.168.2.64976294.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC611OUTGET /images/ing.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://www.aliadenibasvuranli.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:12 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:12 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 21839
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 15:22:38 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "6689613e-554f"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:12 UTC16131INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 06 00 00 00 1e 19 13 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0
                                                                                                                                                                                                                                2024-10-06 11:54:12 UTC5708INData Raw: 38 fc 7c 72 b9 07 03 13 7e a1 f7 48 5d 5f a3 00 ed f4 1b 80 71 63 55 fb 38 8b 2e 77 22 bb ff 2c f5 14 6b ee 9e 1a ae 1e e7 aa fb 2d eb 54 9b 35 e7 60 e7 21 6a 7e b2 ff 9d c8 2d df 75 3a b0 83 c4 33 42 b6 7c e1 04 e0 8a 6c e5 b2 b9 05 a6 f3 61 2a dd 6a 71 b9 ea e0 c6 41 c3 87 d7 aa 4e 69 5c 15 f2 26 09 f3 65 ef 00 ed d3 80 dd b9 d5 c5 9c e1 2a fd 11 67 93 eb ff 44 bd de 44 c7 f2 0c ed ef 53 0a 22 3a 68 ea fb 25 ee 53 37 c5 0d 06 f8 7c f1 70 35 ce 14 57 31 3c 8d 7b b8 73 3f 0a 9e b8 86 ef 15 dd 56 7d 1f 78 f6 b5 ed bf 0e c4 ba 65 27 38 c7 cf 15 ed 6d fa 4f 42 9b 23 cb e5 6f 5f 10 41 17 fe 74 d8 56 08 3a bb f4 94 6e e4 d2 57 37 78 eb bb 33 b4 8d a5 ff 53 e9 91 f9 f0 7f 66 ff 11 18 fe 34 e8 46 46 1d 26 58 db 46 cf e7 b9 e4 dc 8f 6e 60 03 8e 0f f3 a6 75 ba db
                                                                                                                                                                                                                                Data Ascii: 8|r~H]_qcU8.w",k-T5`!j~-u:3B|la*jqANi\&e*gDDS":h%S7|p5W1<{s?V}xe'8mOB#o_AtV:nW7x3Sf4FF&XFn`u


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                40192.168.2.64976394.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:11 UTC617OUTGET /images/vakifbank.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://www.aliadenibasvuranli.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:12 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:12 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 12710
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 15:29:24 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "668962d4-31a6"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:12 UTC12710INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 06 00 00 00 1e 19 13 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                41192.168.2.64976713.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:12 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:12 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 408
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                x-ms-request-id: 28f6fc08-301e-0020-466a-176299000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115412Z-1657d5bbd48sdh4cyzadbb374800000001wg000000000tzc
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:12 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                42192.168.2.64976813.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:12 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:12 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:12 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 2980
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                x-ms-request-id: 8aaf7b13-d01e-0028-46fd-167896000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115412Z-1657d5bbd48tnj6wmberkg2xy8000000021g0000000078bh
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:12 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                43192.168.2.64976413.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:12 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:12 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:12 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 3788
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                x-ms-request-id: 4545068c-701e-0050-0e05-176767000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115412Z-1657d5bbd48vhs7r2p1ky7cs5w000000024g00000000g2tk
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:12 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                44192.168.2.64976613.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:12 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:12 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:12 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 2160
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                x-ms-request-id: c62b5fc1-401e-0067-3a60-1709c2000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115412Z-1657d5bbd48gqrfwecymhhbfm800000000w0000000000ggh
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:12 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                45192.168.2.64976513.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:12 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:12 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 450
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                x-ms-request-id: d4448e94-101e-00a2-2703-179f2e000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115412Z-1657d5bbd48f7nlxc7n5fnfzh000000001ng000000004bd9
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:12 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                46192.168.2.64976994.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:12 UTC612OUTGET /images/hsbc.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://www.aliadenibasvuranli.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:12 UTC252INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:12 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 8592
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 15:21:54 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "66896112-2190"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:12 UTC8592INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 06 00 00 00 1e 19 13 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                47192.168.2.64977094.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:12 UTC707OUTPOST /process.php HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 11
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                                                                                                X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Origin: https://www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.aliadenibasvuranli.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:12 UTC11OUTData Raw: 61 63 74 69 6f 6e 3d 77 61 69 74
                                                                                                                                                                                                                                Data Ascii: action=wait
                                                                                                                                                                                                                                2024-10-06 11:54:12 UTC362INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:12 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.24
                                                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Set-Cookie: PHPSESSID=0i78nvucpq63pf1fv8objbodsq; path=/


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                48192.168.2.64977594.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:12 UTC707OUTPOST /process.php HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 25
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                                                                                                X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Origin: https://www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.aliadenibasvuranli.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:12 UTC25OUTData Raw: 61 63 74 69 6f 6e 3d 75 70 64 61 74 65 4c 61 73 74 41 63 74 69 76 69 74 79
                                                                                                                                                                                                                                Data Ascii: action=updateLastActivity
                                                                                                                                                                                                                                2024-10-06 11:54:12 UTC367INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:12 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.24
                                                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Set-Cookie: PHPSESSID=u63d49dbgaceit7bof2p08jevt; path=/
                                                                                                                                                                                                                                X-Powered-By: PleskLin


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                49192.168.2.64977194.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:12 UTC364OUTGET /images/ttf.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:12 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:12 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 10349
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 15:28:34 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "668962a2-286d"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:12 UTC10349INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 06 00 00 00 1e 19 13 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                50192.168.2.64977294.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:12 UTC363OUTGET /images/pb.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:12 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 19133
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 15:26:04 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "6689620c-4abd"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC16131INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 06 00 00 00 1e 19 13 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC3002INData Raw: fc 9e 00 04 1d 80 2d 6f 9b b6 28 09 57 46 a1 0b 66 1e 19 c7 a8 ca 56 36 db 21 4c 7b 1e 72 ce 65 9c d1 ea 7d b0 64 5c 4e 49 ba 96 d4 af da 68 0c f6 2e 77 ef ac b9 5b d0 90 f1 b3 62 99 8b f6 12 ef cd 20 b1 ef 04 93 a1 d2 99 af d9 4f 6f 1d 78 06 fd 64 c5 e7 62 88 d4 b0 9e 4a 3a 29 96 db 52 e6 f1 7c e1 9d 74 a6 6d e6 61 e7 68 68 ad 89 c6 fb ae bd d6 0c 50 57 4e f3 44 4c dd 2c 0f f7 66 23 19 39 67 29 a9 99 05 a3 eb 66 52 1b ab e0 38 57 be 3f 34 dc 19 05 fb 8f 1a 8c b9 80 8d 0c 06 6e 00 98 3f 1a c4 7c 47 f2 55 d8 75 33 d7 fe 73 53 85 77 5d 47 09 f1 ef 43 e3 41 de d7 d1 3a 88 26 ac 1d 88 73 cd 7d 55 64 7f 6e a7 94 df bf 1d 85 35 bd 14 86 1b 14 d6 f6 50 18 ea 89 7f a5 de 87 69 4e fd bd de f2 48 bd 3f ac e9 27 96 7d 63 91 fd 79 58 ea 18 71 b4 ac f7 40 fa d6 e0 e3
                                                                                                                                                                                                                                Data Ascii: -o(WFfV6!L{re}d\NIh.w[b OoxdbJ:)R|tmahhPWNDL,f#9g)fR8W?4n?|GUu3sSw]GCA:&s}Udn5PiNH?'}cyXq@


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                51192.168.2.64977494.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:12 UTC363OUTGET /images/sb.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:12 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 17796
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 15:26:58 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "66896242-4584"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC16131INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 06 00 00 00 1e 19 13 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC1665INData Raw: 5c a0 29 c8 b7 2e 73 6f b9 6b 28 e4 7b 8a 5c 2b 1d dd 9d 98 9d c2 d0 4a 74 e5 0c b5 9c 61 ad c8 57 33 01 26 b9 16 2a 4b 06 db d6 54 10 79 35 bc 96 2e 71 10 6b 77 de 38 d6 7d c8 c6 cf 8e d1 2d a4 65 1b 29 85 bc 1e d2 6d cf 89 09 2b 07 56 f5 bb 3b ae 78 e7 d0 b9 db 27 3b 70 95 17 cd cd c6 69 94 84 6f d0 cb 22 3f df 5f af 3a 39 24 00 04 1d 00 00 40 09 4e dd bf d2 bc eb b2 31 d7 8c 3b 28 0c 35 22 e8 9d 96 8d 39 70 f6 ee d9 4e dc 5e 7d 73 01 92 74 09 2b 2d 46 f1 f5 80 d9 73 e6 74 7b 77 19 ee c2 d3 83 29 f7 67 c4 fd ac 24 e9 8e 9b 7f 0e 91 da 3b a5 1b 3d 45 3d 9f b5 9d d8 97 9e a8 f4 3a fb 31 4d df dc e0 ee 20 46 7a 43 00 c0 0b 27 bf 40 6b 5d 53 55 dd a2 52 a2 dd 46 6f fb 62 e3 65 5a 63 80 13 73 33 13 61 74 09 2c 33 81 34 0c 6c 1f 0e 31 87 a0 ff eb e1 eb 89 fe
                                                                                                                                                                                                                                Data Ascii: \).sok({\+JtaW3&*KTy5.qkw8}-e)m+V;x';pio"?_:9$@N1;(5"9pN^}st+-Fst{w)g$;=E=:1M FzC'@k]SURFobeZcs3at,34l1


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                52192.168.2.64977394.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:12 UTC363OUTGET /images/kt.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:12 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 15870
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 15:24:46 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "668961be-3dfe"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC15870INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 06 00 00 00 1e 19 13 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                53192.168.2.64977794.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:12 UTC707OUTPOST /process.php HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 11
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                                                                                                X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Origin: https://www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.aliadenibasvuranli.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:12 UTC11OUTData Raw: 61 63 74 69 6f 6e 3d 77 61 69 74
                                                                                                                                                                                                                                Data Ascii: action=wait
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC362INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:12 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.24
                                                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Set-Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm; path=/


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                54192.168.2.64977694.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:12 UTC616OUTGET /images/albaraka.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://www.aliadenibasvuranli.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:12 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 16213
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 15:07:34 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "66895db6-3f55"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC16131INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 06 00 00 00 1e 19 13 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC82INData Raw: 84 82 4e 08 21 84 10 0a 3a 21 84 10 42 28 e8 84 10 42 08 a1 a0 13 42 08 21 14 74 42 08 21 84 50 d0 09 21 84 10 42 41 27 84 10 42 08 05 9d 10 42 08 a1 a0 13 42 08 21 c4 ab fc bf 00 03 00 0b 61 c6 4d ca 8c 4e f8 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                Data Ascii: N!:!B(BB!tB!P!BA'BBB!aMNIENDB`


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                55192.168.2.64977894.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:12 UTC687OUTPOST /status.php HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Origin: https://www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.aliadenibasvuranli.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: PHPSESSID=u63d49dbgaceit7bof2p08jevt
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC341INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:13 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.24
                                                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC17INData Raw: 37 0d 0a 6f 66 66 6c 69 6e 65 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 7offline0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                56192.168.2.64978113.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:13 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 467
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                x-ms-request-id: 87fc294c-201e-0051-40f3-167340000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115413Z-1657d5bbd48tnj6wmberkg2xy8000000022g000000004nqb
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                57192.168.2.64978313.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:13 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 471
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                x-ms-request-id: 73fc0cc0-d01e-008e-5fee-16387a000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115413Z-1657d5bbd48xsz2nuzq4vfrzg800000001vg000000004w4s
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                58192.168.2.64978213.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:13 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 474
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                x-ms-request-id: 3ea0840d-701e-0053-1012-173a0a000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115413Z-1657d5bbd48p2j6x2quer0q0280000000250000000007asf
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                59192.168.2.64978013.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:13 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 632
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                x-ms-request-id: 15158de7-401e-0029-4b00-179b43000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115413Z-1657d5bbd48qjg85buwfdynm5w0000000230000000004c70
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                60192.168.2.64977913.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:13 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                x-ms-request-id: 1707b783-801e-00a3-53e5-167cfb000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115413Z-1657d5bbd48gqrfwecymhhbfm800000000v00000000031pv
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                61192.168.2.64978594.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC611OUTGET /images/aab.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://www.aliadenibasvuranli.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:13 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 48673
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 15:09:12 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "66895e18-be21"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC16131INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 06 00 00 00 1e 19 13 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC16384INData Raw: 23 75 7a e1 8b 54 51 86 fb 43 71 40 8b a6 70 a3 70 fd 3f c0 9c 56 b2 29 40 bc 8e 23 95 eb b7 94 a2 82 16 f3 d2 61 1e b0 54 a4 04 ab b5 05 3a 0f 55 fd 58 5f 98 f6 57 9f dd 65 a1 4a 25 1c 22 8a d2 10 ed 2f 3e cb 2c 10 6e 7c 14 44 98 1f 14 62 24 11 67 25 74 20 5a 14 85 e1 67 63 71 16 cc fa c9 57 e8 c4 2d dc d4 62 5a 7c 02 f3 ca 5f d9 e8 21 26 83 2a 5e 5b 16 6d 3d 91 72 48 1e 91 4c bc d3 3f 70 63 b5 4a c5 0e 11 0e 86 41 ca c7 a1 88 8d 79 f5 c4 b2 9f 12 70 7a 0b 88 c1 d1 34 96 90 c5 b0 ae 52 66 c0 70 fe bf ac 35 cd 27 70 2e b2 82 08 0c 3a 8d 4c c1 53 c5 d4 4f 72 81 5f f9 6b 16 80 8f 78 8c 18 7d 11 8d 23 bc 8a f7 47 21 d3 82 cc a8 11 b5 1d ac a2 51 15 24 e4 40 8f 13 73 e0 85 57 2c a6 13 bd e8 14 3c 8d 5a dc 73 ac ba 9a dc af 42 ea 39 8b 47 f0 20 31 b5 e1 f2 b9
                                                                                                                                                                                                                                Data Ascii: #uzTQCq@pp?V)@#aT:UX_WeJ%"/>,n|Db$g%t ZgcqW-bZ|_!&*^[m=rHL?pcJAypz4Rfp5'p.:LSOr_kx}#G!Q$@sW,<ZsB9G 1
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC16158INData Raw: 70 f0 83 f7 c0 74 49 d9 73 b3 1e bc fd 16 bf c3 e5 1c 96 bd 0f bd 35 83 8e f2 b8 61 5f 68 00 0c e2 32 65 45 79 f4 55 a6 08 03 6c 2d 1d c4 e8 59 ab 99 67 5d fb f6 26 52 c5 12 89 65 50 f3 c6 5a c0 56 a1 25 cf 7d 97 0a 04 6d e6 4e 0a fb ea cb 72 d9 cf fb 19 b0 67 47 fb 79 65 b0 fa be 67 60 fa 77 6e 82 10 f3 d6 d6 fe f0 57 c8 d1 0d 69 13 8b c0 76 bc 6b 78 f5 b1 a8 77 85 46 88 32 3d 05 22 6c 2d fa 1b 3a 40 cb bc 32 ac 5e b7 1c 6b c1 82 27 d0 17 e7 10 59 0b c7 71 e7 74 de c9 73 ed 30 93 d8 86 d4 a0 3d c9 cb 8f fe ef 34 d7 27 e1 10 b6 06 7e 06 80 48 a6 72 5a 71 8f 44 f6 02 1a 40 4a 19 68 b2 52 41 9d a6 03 a9 4c 32 c4 4b 54 9b 52 2a 75 b9 a6 c3 d6 9e b6 29 c0 27 b6 bf 30 12 d4 b6 ef b0 b4 79 cd 8e a9 69 93 4b 44 5e b3 3d 32 78 7e f9 68 c4 06 0b 1a d1 68 8c d9 27
                                                                                                                                                                                                                                Data Ascii: ptIs5a_h2eEyUl-Yg]&RePZV%}mNrgGyeg`wnWivkxwF2="l-:@2^k'Yqts0=4'~HrZqD@JhRAL2KTR*u)'0yiKD^=2x~hh'


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                62192.168.2.64978694.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC610OUTGET /images/ab.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://www.aliadenibasvuranli.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:13 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 17440
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 15:13:34 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "66895f1e-4420"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC16131INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 06 00 00 00 1e 19 13 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC1309INData Raw: 34 5f 2d d0 7b 85 33 32 97 8c 20 97 ba a4 ab 25 37 6b c3 95 bf d4 55 49 79 2b af 93 fa 46 60 d5 79 b6 4f 04 4c 32 f5 c9 80 49 de cd 7b a2 34 79 0f 7f 3e 64 61 9f 60 23 b5 c4 f5 7d b6 15 45 07 aa 72 8c c0 e3 2b f1 06 5d 0b 38 8b c8 64 9e fd 8d fc d7 8d 7c d6 7f a2 dc 4a 45 76 28 3b 65 5d 93 f5 7a 9c 78 d9 7c 1e 9b 71 d7 76 41 cf 47 c0 25 40 ca 4d 94 25 f7 8b f7 f7 b2 be 5d 87 5d 23 41 5d c6 3a b1 52 ba c6 21 58 37 4a df 7b 95 d7 67 70 9e 51 87 56 5d 8c 92 d4 79 dc ae 4d f5 fd 6b 8b 05 ff da 9e 73 f4 bb a2 36 e2 94 78 fc 3c 4d ed dd dd 9d 26 3c 0b 71 6d df fe d4 91 d1 51 8a a3 a8 87 5f 91 52 58 de d8 59 76 20 e8 eb 15 6e 8f eb d4 1e b9 2f d9 f0 24 0a 1a bf ea 8e 22 c9 43 f4 2b f6 37 de 6b b4 79 e5 f1 34 da 5d 1a 04 db d0 ef 2c ee bc 7b 5f cf 9a 21 19 e2 d2
                                                                                                                                                                                                                                Data Ascii: 4_-{32 %7kUIy+F`yOL2I{4y>da`#}Er+]8d|JEv(;e]zx|qvAG%@M%]]#A]:R!X7J{gpQV]yMks6x<M&<qmQ_RXYv n/$"C+7ky4],{_!


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                63192.168.2.64978794.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC610OUTGET /images/db.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://www.aliadenibasvuranli.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:13 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 21006
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 15:14:58 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "66895f72-520e"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC16131INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 06 00 00 00 1e 19 13 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC4875INData Raw: ff a0 22 21 77 67 39 22 3f fe c1 2f 6f f3 52 e9 25 75 82 e3 6a 8a 0d 56 d3 08 9d f3 f2 f4 56 94 9e 61 28 ca be c6 2f 6f 51 14 1b 66 25 a6 6c 30 38 72 74 6a 1a ba f5 de d7 bb 34 f4 db 72 21 cd 30 2a df 62 57 95 bb 41 0b df d1 ca 79 ed 19 79 c6 c0 d2 de 3e 73 35 6b e8 aa 4d 57 df 11 7b cb 6d ac 0b 15 89 b1 51 78 a8 5a 1e 37 a6 6f b3 17 6a 6a 43 2a 13 0b 03 37 ee be 3e dc 39 76 ee de 26 32 6c b0 af fc e6 5b df 6c eb ba f6 68 52 fb ec 2c b3 3f 17 ea 53 f7 35 c0 7c 64 6b a3 64 c8 4a 2d 63 63 3f 3a 74 6f bb 51 91 1e 24 0b 49 0b 2c 14 f3 3c d2 88 9f 2f fa 11 02 f4 cb c6 f3 45 29 5f d5 ce 2c 63 a2 0a 15 06 d7 a8 6a e5 a2 ec 26 a1 da db 9b ff b4 6d 1c 7a fe 9b ad d7 cc 5c 6d 97 bb 57 b0 42 6a cf b9 f4 1f de 5b bc e7 fd cf 27 77 df fd e3 fa 53 cd 36 1d 4e 98 87 e4
                                                                                                                                                                                                                                Data Ascii: "!wg9"?/oR%ujVVa(/oQf%l08rtj4r!0*bWAyy>s5kMW{mQxZ7ojjC*7>9v&2l[lhR,?S5|dkdJ-cc?:toQ$I,</E)_,cj&mz\mWBj['wS6N


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                64192.168.2.64978440.113.103.199443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 63 36 53 54 49 75 73 38 32 55 4b 47 46 43 66 51 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 66 31 31 31 66 37 30 37 63 35 31 66 34 39 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: CNT 1 CON 304MS-CV: c6STIus82UKGFCfQ.1Context: 2f111f707c51f49
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 63 36 53 54 49 75 73 38 32 55 4b 47 46 43 66 51 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 66 31 31 31 66 37 30 37 63 35 31 66 34 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 43 7a 2f 42 6a 43 32 68 5a 41 37 6c 74 4e 61 6e 34 59 53 67 63 39 70 56 36 51 6b 76 57 59 33 63 52 6b 5a 58 37 6a 4c 4b 69 53 75 41 71 33 2f 69 2b 2b 45 47 58 7a 38 45 79 64 75 73 36 31 78 72 50 67 6b 38 6b 56 35 5a 67 52 31 54 54 66 4c 66 66 71 79 62 72 5a 34 64 61 6a 39 49 6b 6b 38 59 50 47 71 51 39 4e 66 6d 39 6f 41 69 30
                                                                                                                                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: c6STIus82UKGFCfQ.2Context: 2f111f707c51f49<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAfCz/BjC2hZA7ltNan4YSgc9pV6QkvWY3cRkZX7jLKiSuAq3/i++EGXz8Eydus61xrPgk8kV5ZgR1TTfLffqybrZ4daj9Ikk8YPGqQ9Nfm9oAi0
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 63 36 53 54 49 75 73 38 32 55 4b 47 46 43 66 51 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 66 31 31 31 66 37 30 37 63 35 31 66 34 39 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                Data Ascii: BND 3 CON\WNS 0 196MS-CV: c6STIus82UKGFCfQ.3Context: 2f111f707c51f49<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC58INData Raw: 4d 53 2d 43 56 3a 20 7a 48 78 33 57 68 76 77 51 6b 75 46 35 70 59 4e 42 69 34 38 4a 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                Data Ascii: MS-CV: zHx3WhvwQkuF5pYNBi48Jg.0Payload parsing failed.


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                65192.168.2.64978894.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC610OUTGET /images/fb.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://www.aliadenibasvuranli.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:13 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 32656
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 15:16:52 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "66895fe4-7f90"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC16131INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 06 00 00 00 1e 19 13 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC16384INData Raw: 05 46 b1 4f f2 70 79 4a 72 db c5 ac d6 33 59 92 d0 9b a4 d1 c9 da be d3 17 51 51 a2 ea 65 68 c5 04 4e 08 91 1d 24 79 a8 42 01 84 10 85 33 75 55 dd 2c ca bd 96 2a a8 ae 46 43 a2 13 bc 40 4f be 23 70 60 7c b6 79 c5 fe 33 2b 87 a2 e9 05 a0 0e 57 bb f6 97 c2 88 48 df ed ff c4 f6 e0 c3 ba 8c 02 a3 df e2 96 8a 2f 5b 19 b4 ea d3 90 64 12 cb db 75 99 1f b3 67 46 2e a6 31 db e9 f6 a9 aa 2a 95 84 bd d4 dc 67 67 91 6d ac cf 43 1d dd c3 3c 55 7c 49 ea 84 6f 69 e4 a1 d0 a9 56 9d 5d 6e 13 1b 0f ed 33 d7 2e 39 42 41 11 86 3b 3f c7 32 d9 74 09 a4 6e 5c 67 4a 52 fe 77 6b d6 e7 08 99 b5 cb 50 7d 54 46 a9 26 40 8a 88 14 54 27 4f 72 97 79 cf ba f2 9e f9 a7 3b 67 7d 01 1c 27 43 a9 f3 b2 42 11 fa 3a 44 1e 55 b3 ab 42 95 2a 6e ca a3 20 ec 5c 06 33 0e cb 3c fc b9 0f 1f f3 e7 bd
                                                                                                                                                                                                                                Data Ascii: FOpyJr3YQQehN$yB3uU,*FC@O#p`|y3+WH/[dugF.1*ggmC<U|IoiV]n3.9BA;?2tn\gJRwkP}TF&@T'Ory;g}'CB:DUB*n \3<
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC141INData Raw: a0 33 0c c3 30 0c c3 02 9d 61 18 86 61 18 16 e8 0c c3 30 0c c3 b0 40 67 18 86 61 18 16 e8 0c c3 30 0c c3 b0 40 67 18 86 61 18 86 05 3a c3 30 0c c3 30 2c d0 19 86 61 18 86 05 3a c3 30 0c c3 30 2c d0 19 86 61 18 86 61 81 ce 30 0c c3 30 0c 0b 74 86 61 18 86 61 81 ce 30 0c c3 30 0c 0b 74 86 61 18 86 61 58 a0 33 0c c3 30 0c c3 02 9d 61 18 86 61 0e 56 fe bf 00 03 00 47 02 bd e5 cc 2d c1 34 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                Data Ascii: 30aa0@ga0@ga:00,a:00,aa00taa00taaX30aaVG-4IENDB`


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                66192.168.2.64978994.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC611OUTGET /images/qnb.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://www.aliadenibasvuranli.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:14 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:13 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 13281
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 15:19:42 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "6689608e-33e1"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:14 UTC13281INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 06 00 00 00 1e 19 13 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                67192.168.2.64979894.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC409OUTGET /images/tb.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
                                                                                                                                                                                                                                2024-10-06 11:54:14 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:14 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 24376
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 15:23:38 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "6689617a-5f38"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:14 UTC16131INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 06 00 00 00 1e 19 13 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0
                                                                                                                                                                                                                                2024-10-06 11:54:14 UTC8245INData Raw: 04 68 9a 95 74 cf 5f 22 6e dc 9b 71 4c 77 48 40 ac a4 f6 9d 0f 8c 9b 0d 14 c7 78 1a e3 62 c4 cc 43 60 35 3d a3 62 5e 56 67 51 24 93 34 60 7e 3e 5e cb 40 a5 71 a5 02 34 45 32 6b 91 53 bf c6 35 28 6f fa 73 36 43 12 f7 a9 58 19 a7 9e 7d 10 21 3a c1 f5 ff 41 45 f3 e7 e2 0a 39 ee 60 97 8e 49 d4 f0 bc 53 46 63 76 b9 34 96 25 b1 f0 9f 51 1b ba 14 55 2b 47 22 14 9b 41 55 5f ee 4d 1b f5 d3 73 5d 0f db ff 37 18 d6 ab 08 26 be a6 ef f5 54 36 93 2e 35 94 da fb be 74 ec 76 d9 fb 73 3d 17 37 f1 9a f4 cf 2a 39 b6 aa 5f 9e f2 24 10 42 df 24 ad 74 2f c0 6d e5 12 2f 48 c8 23 2f 9b b3 73 55 1d 8c d2 c1 8b 3c 57 59 be 65 73 18 fd 7f 58 36 b1 86 da 97 27 60 4c 5e 26 32 f6 3c a2 ab ee 57 82 c1 22 c1 a8 f2 92 74 21 84 58 80 f2 3c d6 f1 0b f2 14 0b fc 96 3a fb 33 59 f9 c0 c2 b1
                                                                                                                                                                                                                                Data Ascii: ht_"nqLwH@xbC`5=b^VgQ$4`~>^@q4E2kS5(os6CX}!:AE9`ISFcv4%QU+G"AU_Ms]7&T6.5tvs=7*9_$B$t/m/H#/sU<WYesX6'`L^&2<W"t!X<:3Y


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                68192.168.2.64979313.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:13 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 427
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                x-ms-request-id: 915c1ee4-001e-0079-3000-1712e8000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115413Z-1657d5bbd48dfrdj7px744zp8s00000001sg00000000336h
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:14 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                69192.168.2.64979013.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:13 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 407
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                x-ms-request-id: 789c8418-601e-0032-5905-17eebb000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115413Z-1657d5bbd48xdq5dkwwugdpzr0000000028g000000007gad
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:14 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                70192.168.2.64979594.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC409OUTGET /images/yt.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
                                                                                                                                                                                                                                2024-10-06 11:54:14 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:14 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 21039
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 15:30:12 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "66896304-522f"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:14 UTC16131INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 06 00 00 00 1e 19 13 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0
                                                                                                                                                                                                                                2024-10-06 11:54:14 UTC4908INData Raw: 2b 32 62 ce e4 30 ac 5c 01 73 56 27 cb 1d 70 84 3c b0 47 0e 94 de 94 2b 7b 85 16 f2 ec b9 14 2b 8b 28 8f d5 f3 f5 f4 c9 f1 73 ff c4 8c 5b d6 96 ef 62 e1 f4 84 39 e7 a6 9c e4 1d d3 9a f8 1f 03 5c 96 d4 f2 d7 9c 50 8f 8c 76 35 5e 76 6f ae 78 e2 75 23 45 f7 f5 7b 26 ac af cf 79 8d 7c af 6c 2f b7 7b ac 2a 2b f8 2d 24 56 5c 5b a5 ef 98 05 56 0d 3c de 1c 9d 1c cf 38 68 8a a8 df 9e 33 39 ce f1 c4 64 c5 bd 36 1d d7 e4 70 80 7d bc 89 71 f4 d9 56 da c7 aa 56 43 f4 66 82 d7 ea 56 5e aa 58 1b 6e 98 6d cf 6b aa 1b ca b2 b3 57 c4 b8 30 13 79 f6 5c 95 5f ac 9c eb 19 e0 b5 78 78 56 48 8e 0c a3 fd e3 16 0f 63 14 e7 6c 4f 6a 8f fe bc f3 8d be bc fb c9 07 0e 95 bf f0 e4 50 e5 23 27 7a 29 5d 00 0f 1d 3c 0b 78 a1 4b 13 8a 9d 78 70 6f f1 8f 5f 76 4a 7a 1b 8b 0c 0b da ec e2 31
                                                                                                                                                                                                                                Data Ascii: +2b0\sV'p<G+{+(s[b9\Pv5^voxu#E{&y|l/{*+-$V\[V<8h39d6p}qVVCfV^XnmkW0y\_xxVHclOjP#'z)]<xKxpo_vJz1


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                71192.168.2.64979413.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:13 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 407
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                x-ms-request-id: 99ffd5e0-b01e-0053-0101-17cdf8000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115413Z-1657d5bbd48xlwdx82gahegw40000000022000000000eux4
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:14 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                72192.168.2.64979213.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:14 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 486
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                x-ms-request-id: bf7deccb-401e-0064-0f0e-1754af000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115414Z-1657d5bbd48jwrqbupe3ktsx9w0000000270000000003gvc
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:14 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                73192.168.2.64979994.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC409OUTGET /images/gb.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
                                                                                                                                                                                                                                2024-10-06 11:54:14 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:14 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 40659
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 15:20:30 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "668960be-9ed3"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:14 UTC16131INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 06 00 00 00 1e 19 13 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0
                                                                                                                                                                                                                                2024-10-06 11:54:14 UTC16384INData Raw: 9c 3a 94 12 3a c9 45 20 f9 36 35 6d dd 50 55 df 09 6a 85 f4 c7 e5 08 ae 23 9b cb 97 c8 ca d2 c3 0d f3 26 02 21 22 bb d3 77 5a 2e c1 a9 f9 14 24 c9 51 80 f3 7d db 91 5a a8 af ae 87 a3 c7 9a de f4 c6 e2 5c ad 98 9f cc fd c0 e7 1c c4 f5 24 16 0b 02 a5 c3 f2 b6 2a 95 52 50 86 50 d1 46 cb 55 89 0a 65 9a 4a 4a 2d 61 72 ae bc 92 4c 58 74 d9 b4 fb 5f 79 e3 db 2f e2 ba 0c 9a 1f 41 c9 97 ac 4f 54 b4 9f 7c 6d e9 6b 65 83 f3 87 84 f0 3e 06 4f dd b8 45 98 ea 86 99 38 99 c3 91 97 6d 82 37 ff b1 76 cc 86 75 fb 2f 56 16 98 fb c8 9c 1c e8 73 fb 41 ae 94 fa ae 9c 3d fe 49 8d 4e 09 c4 cd 1f 89 84 e1 a2 a9 65 50 90 9b 06 4e 77 08 c7 26 82 27 ff be fc ba ae 13 2d 25 9a b2 22 5c 57 31 fa 40 88 6c 20 5b a3 16 e6 99 f7 9d 3f f5 bc 75 36 b7 17 a4 06 21 2a 34 4a 88 c4 04 30 6e 6c
                                                                                                                                                                                                                                Data Ascii: ::E 65mPUj#&!"wZ.$Q}Z\$*RPPFUeJJ-arLXt_y/AOT|mke>OE8m7vu/VsA=INePNw&'-%"\W1@l [?u6!*4J0nl
                                                                                                                                                                                                                                2024-10-06 11:54:14 UTC8144INData Raw: 0b a9 57 1c 49 d3 61 e8 7f df 9e 3d 4b 3f fd f4 93 8d f7 dc 7d cf 57 38 60 06 bd 47 0c 7f 27 26 e2 64 b6 7c 68 a8 af 1d 70 ef 3d f7 3c d5 dc d1 7d 1d 1a 25 94 1d 22 13 b5 fc 1e 3b 8c 18 3e 02 96 2e bd 13 3a 5a 5b 60 e4 a8 d1 d0 dc da 4c c8 4a 85 75 03 91 e9 a8 e1 3e e6 46 28 1c 12 a0 58 45 20 e8 27 e7 e6 a0 1b c7 84 11 23 29 39 25 10 72 76 74 99 77 ec d8 b4 f1 01 7e 9a 18 6f 30 e1 75 eb ec 68 cf f8 db df ff f1 f6 23 0f 2f bb 13 7b e4 77 ef de cd 2b ec 11 92 4f 22 c7 5a 5f 5f ab 7e fd 2f 7f f9 e5 f1 13 65 4f 48 95 1a 62 b0 08 f9 e2 2a 24 12 4e c0 1b 10 98 e3 0c 7a c9 67 39 69 7e 0f bd 66 f2 cc f1 e3 53 39 2e 52 11 cf bb b3 f8 2d f1 82 c9 9e 2a 8c a9 fa f1 61 fd f0 f9 89 fd ec 04 48 38 c4 61 8a 20 14 99 47 80 cf f7 37 df 7c 43 8b db d0 68 12 8b 44 ad 49 09
                                                                                                                                                                                                                                Data Ascii: WIa=K?}W8`G'&d|hp=<}%";>.:Z[`LJu>F(XE '#)9%rvtw~o0uh#/{w+O"Z__~/eOHb*$Nzg9i~fS9.R-*aH8a G7|ChDI


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                74192.168.2.64979694.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC409OUTGET /images/ob.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
                                                                                                                                                                                                                                2024-10-06 11:54:14 UTC252INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:14 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 7204
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 15:25:32 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "668961ec-1c24"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:14 UTC7204INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 06 00 00 00 1e 19 13 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                75192.168.2.64980094.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC416OUTGET /images/vakifbank.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
                                                                                                                                                                                                                                2024-10-06 11:54:14 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:14 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 12710
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 15:29:24 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "668962d4-31a6"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:14 UTC12710INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 06 00 00 00 1e 19 13 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                76192.168.2.64979794.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC410OUTGET /images/ing.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
                                                                                                                                                                                                                                2024-10-06 11:54:14 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:14 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 21839
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 15:22:38 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "6689613e-554f"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:14 UTC16131INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 06 00 00 00 1e 19 13 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0
                                                                                                                                                                                                                                2024-10-06 11:54:14 UTC5708INData Raw: 38 fc 7c 72 b9 07 03 13 7e a1 f7 48 5d 5f a3 00 ed f4 1b 80 71 63 55 fb 38 8b 2e 77 22 bb ff 2c f5 14 6b ee 9e 1a ae 1e e7 aa fb 2d eb 54 9b 35 e7 60 e7 21 6a 7e b2 ff 9d c8 2d df 75 3a b0 83 c4 33 42 b6 7c e1 04 e0 8a 6c e5 b2 b9 05 a6 f3 61 2a dd 6a 71 b9 ea e0 c6 41 c3 87 d7 aa 4e 69 5c 15 f2 26 09 f3 65 ef 00 ed d3 80 dd b9 d5 c5 9c e1 2a fd 11 67 93 eb ff 44 bd de 44 c7 f2 0c ed ef 53 0a 22 3a 68 ea fb 25 ee 53 37 c5 0d 06 f8 7c f1 70 35 ce 14 57 31 3c 8d 7b b8 73 3f 0a 9e b8 86 ef 15 dd 56 7d 1f 78 f6 b5 ed bf 0e c4 ba 65 27 38 c7 cf 15 ed 6d fa 4f 42 9b 23 cb e5 6f 5f 10 41 17 fe 74 d8 56 08 3a bb f4 94 6e e4 d2 57 37 78 eb bb 33 b4 8d a5 ff 53 e9 91 f9 f0 7f 66 ff 11 18 fe 34 e8 46 46 1d 26 58 db 46 cf e7 b9 e4 dc 8f 6e 60 03 8e 0f f3 a6 75 ba db
                                                                                                                                                                                                                                Data Ascii: 8|r~H]_qcU8.w",k-T5`!j~-u:3B|la*jqANi\&e*gDDS":h%S7|p5W1<{s?V}xe'8mOB#o_AtV:nW7x3Sf4FF&XFn`u


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                77192.168.2.64979113.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:13 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:13 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 486
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                x-ms-request-id: 0a3893d3-c01e-0082-33ee-16af72000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115413Z-1657d5bbd48cpbzgkvtewk0wu00000000240000000001d95
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:14 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                78192.168.2.64980413.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:14 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:14 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                x-ms-request-id: 27ba9a72-001e-0046-2a01-17da4b000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115414Z-1657d5bbd48tqvfc1ysmtbdrg000000001w0000000003q5t
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:14 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                79192.168.2.64980513.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:14 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:14 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 477
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                x-ms-request-id: c2d0a885-201e-0003-7ced-16f85a000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115414Z-1657d5bbd48qjg85buwfdynm5w000000024g000000000d99
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:14 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                80192.168.2.64980313.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:14 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:14 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 469
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                x-ms-request-id: e72ec3ca-501e-005b-2401-17d7f7000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115414Z-1657d5bbd482tlqpvyz9e93p540000000230000000003bxr
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:14 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                81192.168.2.64980694.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:14 UTC669OUTGET /images/favicon-196x196.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://www.aliadenibasvuranli.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:14 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 27074
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 13:12:24 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "668942b8-69c2"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC16131INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c4 00 00 00 c4 08 06 00 00 00 c0 a6 8e 6b 00 00 69 89 49 44 41 54 78 da e5 7d 0d 98 54 c5 95 76 ef dd d9 d9 c9 2c 1f 4b 58 96 b0 f4 84 10 06 91 10 44 44 24 86 20 21 48 90 10 44 44 24 4a 88 41 24 88 84 10 82 48 10 15 7f 90 28 2a 41 45 45 24 48 88 12 c2 12 54 82 8a a8 88 a8 84 18 44 24 04 91 28 22 41 42 90 1e e6 ff 8f 99 e1 7e ef a9 be b7 a7 6e dd aa ba 55 b7 7b 4c 9e 67 fb 79 ee 43 d3 d3 7d 7f ab ea 9c f3 9e f7 bc 27 91 90 bc 4e 9f 3e ed b8 ae eb f8 ef fd cf e9 33 fe 6f e2 6f 64 fb f0 bf 2b fb ad 6c 3f fc 8b ff bb bf 7f f1 38 aa f3 d7 7d 5f 77 5c ff 3c 13 39 7a 45 ed 2b 97 c7 32 79 45 3d bb 7f 96 f3 d5 8d 13 f1 6f b2 73 12 c7 ad f8 5e 7b 1d b2 9b c4 ff d0 df 64 9f f9 df e5 07 3e ff 19 bf 89 17 20 fb
                                                                                                                                                                                                                                Data Ascii: PNGIHDRkiIDATx}Tv,KXDD$ !HDD$JA$H(*AEE$HTD$("AB~nU{LgyC}'N>3ood+l?8}_w\<9zE+2yE=os^{d>
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC10943INData Raw: a2 a3 62 8d d4 0a 49 9b 56 d5 49 88 b9 48 68 08 59 bb f2 89 74 1f 39 09 34 4b 9a ab 48 f4 ae c7 e2 48 f1 98 c8 0c 2e 48 e8 d5 46 5a 76 02 88 37 f6 7b df fb de 00 9e c9 e8 93 e2 6a 1e 7b 5c ca 5e 0d f8 8b c0 fb 49 7e 90 20 4f 11 a6 05 07 7f 05 32 de 3d 38 97 23 2a d3 18 7a b0 ed da b5 73 c0 76 9c e4 53 ba 9b fb 32 d7 33 88 35 25 88 9e 85 7b 90 75 0d 49 aa 8b 82 01 e5 97 8f 4f 77 ee e4 e2 1e 40 ad fb a1 b1 da 3f 11 5d 84 62 02 ff d9 c8 6a 9a ee c3 06 6a cc fc 9d 94 0a d1 eb a2 2b a4 25 17 e0 3a 8f 28 6b 1d 40 97 6f 7c ef 2f 8c da cf 84 a9 03 e3 80 73 3d 11 47 50 3b e0 fa ad af b1 9a 07 19 81 13 c1 79 fd a3 8f 3e ba 18 2e d2 80 44 b8 92 d0 54 68 c1 31 84 b3 9d ac dd 4a 70 81 d6 86 44 69 41 b9 60 a4 b8 8c fe 50 b1 b4 c3 0f 71 dc 59 27 50 a1 98 83 3a c7 83 b2
                                                                                                                                                                                                                                Data Ascii: bIVIHhYt94KHH.HFZv7{j{\^I~ O2=8#*zsvS235%{uIOw@?]bjj+%:(k@o|/s=GP;y>.DTh1JpDiA`PqY'P:


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                82192.168.2.64980713.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:14 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:14 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 464
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                x-ms-request-id: 5a59384b-a01e-0053-3602-178603000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115414Z-1657d5bbd48sqtlf1huhzuwq7000000001p000000000aa0f
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:14 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                83192.168.2.64980894.55.118.334436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC352OUTGET /opensearch.xml HTTP/1.1
                                                                                                                                                                                                                                Host: www.turkiye.gov.tr
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:15 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 555
                                                                                                                                                                                                                                Last-Modified: Fri, 22 Sep 2023 09:06:24 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "650d5910-22b"
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15768000; includeSubDomains
                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Set-Cookie: w3p=1792256192.20480.0000; path=/; Httponly; Secure; SameSite=none
                                                                                                                                                                                                                                Set-Cookie: TS015d3f68=015c1cbb6d87f0e9e2c8845a96b28fcf5a089730f870e4621f8abc022ee77ee7da56e61e2f82939e70733faaf21bbf389ad32f1da2; Path=/; Domain=.www.turkiye.gov.tr
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC555INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 4f 70 65 6e 53 65 61 72 63 68 44 65 73 63 72 69 70 74 69 6f 6e 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 61 39 2e 63 6f 6d 2f 2d 2f 73 70 65 63 2f 6f 70 65 6e 73 65 61 72 63 68 2f 31 2e 31 2f 22 20 78 6d 6c 6e 73 3a 6d 6f 7a 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 32 30 30 36 2f 62 72 6f 77 73 65 72 2f 73 65 61 72 63 68 2f 22 3e 0a 09 3c 53 68 6f 72 74 4e 61 6d 65 3e 65 2d 44 65 76 6c 65 74 20 4b 61 70 c4 b1 73 c4 b1 3c 2f 53 68 6f 72 74 4e 61 6d 65 3e 0a 09 3c 44 65 73 63 72 69 70 74 69 6f 6e 3e 65 2d 44 65 76 6c 65 74 20 4b 61 70 c4 b1 73 c4 b1 27 6e 64 61 20 41 72 61 6d 61 3c 2f 44 65 73 63 72 69
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><OpenSearchDescription xmlns="http://a9.com/-/spec/opensearch/1.1/" xmlns:moz="http://www.mozilla.org/2006/browser/search/"><ShortName>e-Devlet Kaps</ShortName><Description>e-Devlet Kaps'nda Arama</Descri


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                84192.168.2.64980913.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:15 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 494
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                x-ms-request-id: d3d0b776-b01e-003d-1803-17d32c000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115415Z-1657d5bbd482krtfgrg72dfbtn00000001s00000000041x2
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                85192.168.2.64981094.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC411OUTGET /images/hsbc.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC252INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:15 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 8592
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 15:21:54 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "66896112-2190"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC8592INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 06 00 00 00 1e 19 13 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                86192.168.2.64981194.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC407OUTGET /process.php HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC309INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:15 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.24
                                                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                X-Powered-By: PleskLin


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                87192.168.2.64981594.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC415OUTGET /images/albaraka.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:15 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 16213
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 15:07:34 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "66895db6-3f55"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC16131INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 06 00 00 00 1e 19 13 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC82INData Raw: 84 82 4e 08 21 84 10 0a 3a 21 84 10 42 28 e8 84 10 42 08 a1 a0 13 42 08 21 14 74 42 08 21 84 50 d0 09 21 84 10 42 41 27 84 10 42 08 05 9d 10 42 08 a1 a0 13 42 08 21 c4 ab fc bf 00 03 00 0b 61 c6 4d ca 8c 4e f8 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                Data Ascii: N!:!B(BB!tB!P!BA'BBB!aMNIENDB`


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                88192.168.2.64981494.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC406OUTGET /status.php HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC341INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:15 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.24
                                                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC17INData Raw: 37 0d 0a 6f 66 66 6c 69 6e 65 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 7offline0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                89192.168.2.64981294.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC410OUTGET /images/aab.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:15 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 48673
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 15:09:12 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "66895e18-be21"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC16131INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 06 00 00 00 1e 19 13 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC16384INData Raw: 23 75 7a e1 8b 54 51 86 fb 43 71 40 8b a6 70 a3 70 fd 3f c0 9c 56 b2 29 40 bc 8e 23 95 eb b7 94 a2 82 16 f3 d2 61 1e b0 54 a4 04 ab b5 05 3a 0f 55 fd 58 5f 98 f6 57 9f dd 65 a1 4a 25 1c 22 8a d2 10 ed 2f 3e cb 2c 10 6e 7c 14 44 98 1f 14 62 24 11 67 25 74 20 5a 14 85 e1 67 63 71 16 cc fa c9 57 e8 c4 2d dc d4 62 5a 7c 02 f3 ca 5f d9 e8 21 26 83 2a 5e 5b 16 6d 3d 91 72 48 1e 91 4c bc d3 3f 70 63 b5 4a c5 0e 11 0e 86 41 ca c7 a1 88 8d 79 f5 c4 b2 9f 12 70 7a 0b 88 c1 d1 34 96 90 c5 b0 ae 52 66 c0 70 fe bf ac 35 cd 27 70 2e b2 82 08 0c 3a 8d 4c c1 53 c5 d4 4f 72 81 5f f9 6b 16 80 8f 78 8c 18 7d 11 8d 23 bc 8a f7 47 21 d3 82 cc a8 11 b5 1d ac a2 51 15 24 e4 40 8f 13 73 e0 85 57 2c a6 13 bd e8 14 3c 8d 5a dc 73 ac ba 9a dc af 42 ea 39 8b 47 f0 20 31 b5 e1 f2 b9
                                                                                                                                                                                                                                Data Ascii: #uzTQCq@pp?V)@#aT:UX_WeJ%"/>,n|Db$g%t ZgcqW-bZ|_!&*^[m=rHL?pcJAypz4Rfp5'p.:LSOr_kx}#G!Q$@sW,<ZsB9G 1
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC16158INData Raw: 70 f0 83 f7 c0 74 49 d9 73 b3 1e bc fd 16 bf c3 e5 1c 96 bd 0f bd 35 83 8e f2 b8 61 5f 68 00 0c e2 32 65 45 79 f4 55 a6 08 03 6c 2d 1d c4 e8 59 ab 99 67 5d fb f6 26 52 c5 12 89 65 50 f3 c6 5a c0 56 a1 25 cf 7d 97 0a 04 6d e6 4e 0a fb ea cb 72 d9 cf fb 19 b0 67 47 fb 79 65 b0 fa be 67 60 fa 77 6e 82 10 f3 d6 d6 fe f0 57 c8 d1 0d 69 13 8b c0 76 bc 6b 78 f5 b1 a8 77 85 46 88 32 3d 05 22 6c 2d fa 1b 3a 40 cb bc 32 ac 5e b7 1c 6b c1 82 27 d0 17 e7 10 59 0b c7 71 e7 74 de c9 73 ed 30 93 d8 86 d4 a0 3d c9 cb 8f fe ef 34 d7 27 e1 10 b6 06 7e 06 80 48 a6 72 5a 71 8f 44 f6 02 1a 40 4a 19 68 b2 52 41 9d a6 03 a9 4c 32 c4 4b 54 9b 52 2a 75 b9 a6 c3 d6 9e b6 29 c0 27 b6 bf 30 12 d4 b6 ef b0 b4 79 cd 8e a9 69 93 4b 44 5e b3 3d 32 78 7e f9 68 c4 06 0b 1a d1 68 8c d9 27
                                                                                                                                                                                                                                Data Ascii: ptIs5a_h2eEyUl-Yg]&RePZV%}mNrgGyeg`wnWivkxwF2="l-:@2^k'Yqts0=4'~HrZqD@JhRAL2KTR*u)'0yiKD^=2x~hh'


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                90192.168.2.64981394.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC409OUTGET /images/ab.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:15 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 17440
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 15:13:34 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "66895f1e-4420"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC16131INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 06 00 00 00 1e 19 13 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC1309INData Raw: 34 5f 2d d0 7b 85 33 32 97 8c 20 97 ba a4 ab 25 37 6b c3 95 bf d4 55 49 79 2b af 93 fa 46 60 d5 79 b6 4f 04 4c 32 f5 c9 80 49 de cd 7b a2 34 79 0f 7f 3e 64 61 9f 60 23 b5 c4 f5 7d b6 15 45 07 aa 72 8c c0 e3 2b f1 06 5d 0b 38 8b c8 64 9e fd 8d fc d7 8d 7c d6 7f a2 dc 4a 45 76 28 3b 65 5d 93 f5 7a 9c 78 d9 7c 1e 9b 71 d7 76 41 cf 47 c0 25 40 ca 4d 94 25 f7 8b f7 f7 b2 be 5d 87 5d 23 41 5d c6 3a b1 52 ba c6 21 58 37 4a df 7b 95 d7 67 70 9e 51 87 56 5d 8c 92 d4 79 dc ae 4d f5 fd 6b 8b 05 ff da 9e 73 f4 bb a2 36 e2 94 78 fc 3c 4d ed dd dd 9d 26 3c 0b 71 6d df fe d4 91 d1 51 8a a3 a8 87 5f 91 52 58 de d8 59 76 20 e8 eb 15 6e 8f eb d4 1e b9 2f d9 f0 24 0a 1a bf ea 8e 22 c9 43 f4 2b f6 37 de 6b b4 79 e5 f1 34 da 5d 1a 04 db d0 ef 2c ee bc 7b 5f cf 9a 21 19 e2 d2
                                                                                                                                                                                                                                Data Ascii: 4_-{32 %7kUIy+F`yOL2I{4y>da`#}Er+]8d|JEv(;e]zx|qvAG%@M%]]#A]:R!X7J{gpQV]yMks6x<M&<qmQ_RXYv n/$"C+7ky4],{_!


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                91192.168.2.64981813.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:15 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 404
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                x-ms-request-id: f57b7c9f-801e-00a0-4a13-172196000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115415Z-1657d5bbd48lknvp09v995n79000000001mg0000000067sq
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                92192.168.2.64981713.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:15 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                x-ms-request-id: 20b36261-201e-006e-7102-17bbe3000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115415Z-1657d5bbd48cpbzgkvtewk0wu0000000020g000000009cv5
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                93192.168.2.64981613.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:15 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                x-ms-request-id: 09392ef7-101e-0046-3f05-1791b0000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115415Z-1657d5bbd48gqrfwecymhhbfm800000000ug000000004erh
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                94192.168.2.64981913.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:15 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                x-ms-request-id: d112c6a6-a01e-000d-2160-17d1ea000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115415Z-1657d5bbd48dfrdj7px744zp8s00000001p000000000ak6x
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                95192.168.2.64982094.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC753OUTPOST /process.php HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 25
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                                                                                                X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Origin: https://www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.aliadenibasvuranli.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC25OUTData Raw: 61 63 74 69 6f 6e 3d 75 70 64 61 74 65 4c 61 73 74 41 63 74 69 76 69 74 79
                                                                                                                                                                                                                                Data Ascii: action=updateLastActivity
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC309INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:15 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.24
                                                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                X-Powered-By: PleskLin


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                96192.168.2.64982194.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC753OUTPOST /process.php HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 11
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                                                                                                X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Origin: https://www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.aliadenibasvuranli.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC11OUTData Raw: 61 63 74 69 6f 6e 3d 77 61 69 74
                                                                                                                                                                                                                                Data Ascii: action=wait
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC304INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:15 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.24
                                                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                Pragma: no-cache


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                97192.168.2.64982213.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:15 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 428
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                x-ms-request-id: 6be05283-001e-00a2-2700-17d4d5000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115415Z-1657d5bbd48cpbzgkvtewk0wu000000001xg00000000ezqw
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                98192.168.2.64982394.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:15 UTC409OUTGET /images/db.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
                                                                                                                                                                                                                                2024-10-06 11:54:16 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:16 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 21006
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 15:14:58 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "66895f72-520e"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:16 UTC16131INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 06 00 00 00 1e 19 13 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0
                                                                                                                                                                                                                                2024-10-06 11:54:16 UTC4875INData Raw: ff a0 22 21 77 67 39 22 3f fe c1 2f 6f f3 52 e9 25 75 82 e3 6a 8a 0d 56 d3 08 9d f3 f2 f4 56 94 9e 61 28 ca be c6 2f 6f 51 14 1b 66 25 a6 6c 30 38 72 74 6a 1a ba f5 de d7 bb 34 f4 db 72 21 cd 30 2a df 62 57 95 bb 41 0b df d1 ca 79 ed 19 79 c6 c0 d2 de 3e 73 35 6b e8 aa 4d 57 df 11 7b cb 6d ac 0b 15 89 b1 51 78 a8 5a 1e 37 a6 6f b3 17 6a 6a 43 2a 13 0b 03 37 ee be 3e dc 39 76 ee de 26 32 6c b0 af fc e6 5b df 6c eb ba f6 68 52 fb ec 2c b3 3f 17 ea 53 f7 35 c0 7c 64 6b a3 64 c8 4a 2d 63 63 3f 3a 74 6f bb 51 91 1e 24 0b 49 0b 2c 14 f3 3c d2 88 9f 2f fa 11 02 f4 cb c6 f3 45 29 5f d5 ce 2c 63 a2 0a 15 06 d7 a8 6a e5 a2 ec 26 a1 da db 9b ff b4 6d 1c 7a fe 9b ad d7 cc 5c 6d 97 bb 57 b0 42 6a cf b9 f4 1f de 5b bc e7 fd cf 27 77 df fd e3 fa 53 cd 36 1d 4e 98 87 e4
                                                                                                                                                                                                                                Data Ascii: "!wg9"?/oR%ujVVa(/oQf%l08rtj4r!0*bWAyy>s5kMW{mQxZ7ojjC*7>9v&2l[lhR,?S5|dkdJ-cc?:toQ$I,</E)_,cj&mz\mWBj['wS6N


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                99192.168.2.64982494.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:16 UTC409OUTGET /images/fb.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
                                                                                                                                                                                                                                2024-10-06 11:54:16 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:16 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 32656
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 15:16:52 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "66895fe4-7f90"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:16 UTC16131INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 06 00 00 00 1e 19 13 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0
                                                                                                                                                                                                                                2024-10-06 11:54:16 UTC16384INData Raw: 05 46 b1 4f f2 70 79 4a 72 db c5 ac d6 33 59 92 d0 9b a4 d1 c9 da be d3 17 51 51 a2 ea 65 68 c5 04 4e 08 91 1d 24 79 a8 42 01 84 10 85 33 75 55 dd 2c ca bd 96 2a a8 ae 46 43 a2 13 bc 40 4f be 23 70 60 7c b6 79 c5 fe 33 2b 87 a2 e9 05 a0 0e 57 bb f6 97 c2 88 48 df ed ff c4 f6 e0 c3 ba 8c 02 a3 df e2 96 8a 2f 5b 19 b4 ea d3 90 64 12 cb db 75 99 1f b3 67 46 2e a6 31 db e9 f6 a9 aa 2a 95 84 bd d4 dc 67 67 91 6d ac cf 43 1d dd c3 3c 55 7c 49 ea 84 6f 69 e4 a1 d0 a9 56 9d 5d 6e 13 1b 0f ed 33 d7 2e 39 42 41 11 86 3b 3f c7 32 d9 74 09 a4 6e 5c 67 4a 52 fe 77 6b d6 e7 08 99 b5 cb 50 7d 54 46 a9 26 40 8a 88 14 54 27 4f 72 97 79 cf ba f2 9e f9 a7 3b 67 7d 01 1c 27 43 a9 f3 b2 42 11 fa 3a 44 1e 55 b3 ab 42 95 2a 6e ca a3 20 ec 5c 06 33 0e cb 3c fc b9 0f 1f f3 e7 bd
                                                                                                                                                                                                                                Data Ascii: FOpyJr3YQQehN$yB3uU,*FC@O#p`|y3+WH/[dugF.1*ggmC<U|IoiV]n3.9BA;?2tn\gJRwkP}TF&@T'Ory;g}'CB:DUB*n \3<
                                                                                                                                                                                                                                2024-10-06 11:54:16 UTC141INData Raw: a0 33 0c c3 30 0c c3 02 9d 61 18 86 61 18 16 e8 0c c3 30 0c c3 b0 40 67 18 86 61 18 16 e8 0c c3 30 0c c3 b0 40 67 18 86 61 18 86 05 3a c3 30 0c c3 30 2c d0 19 86 61 18 86 05 3a c3 30 0c c3 30 2c d0 19 86 61 18 86 61 81 ce 30 0c c3 30 0c 0b 74 86 61 18 86 61 81 ce 30 0c c3 30 0c 0b 74 86 61 18 86 61 58 a0 33 0c c3 30 0c c3 02 9d 61 18 86 61 0e 56 fe bf 00 03 00 47 02 bd e5 cc 2d c1 34 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                Data Ascii: 30aa0@ga0@ga:00,a:00,aa00taa00taaX30aaVG-4IENDB`


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                100192.168.2.64982594.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:16 UTC410OUTGET /images/qnb.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
                                                                                                                                                                                                                                2024-10-06 11:54:16 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:16 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 13281
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 15:19:42 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "6689608e-33e1"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:16 UTC13281INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 06 00 00 00 1e 19 13 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30
                                                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                101192.168.2.64982813.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:16 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:16 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                x-ms-request-id: d415a278-e01e-0051-6efe-1684b2000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115416Z-1657d5bbd48dfrdj7px744zp8s00000001p000000000ak7r
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:16 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                102192.168.2.64983094.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:16 UTC422OUTGET /images/favicon-196x196.png HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
                                                                                                                                                                                                                                2024-10-06 11:54:16 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:16 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 27074
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 13:12:24 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                ETag: "668942b8-69c2"
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:16 UTC16131INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c4 00 00 00 c4 08 06 00 00 00 c0 a6 8e 6b 00 00 69 89 49 44 41 54 78 da e5 7d 0d 98 54 c5 95 76 ef dd d9 d9 c9 2c 1f 4b 58 96 b0 f4 84 10 06 91 10 44 44 24 86 20 21 48 90 10 44 44 24 4a 88 41 24 88 84 10 82 48 10 15 7f 90 28 2a 41 45 45 24 48 88 12 c2 12 54 82 8a a8 88 a8 84 18 44 24 04 91 28 22 41 42 90 1e e6 ff 8f 99 e1 7e ef a9 be b7 a7 6e dd aa ba 55 b7 7b 4c 9e 67 fb 79 ee 43 d3 d3 7d 7f ab ea 9c f3 9e f7 bc 27 91 90 bc 4e 9f 3e ed b8 ae eb f8 ef fd cf e9 33 fe 6f e2 6f 64 fb f0 bf 2b fb ad 6c 3f fc 8b ff bb bf 7f f1 38 aa f3 d7 7d 5f 77 5c ff 3c 13 39 7a 45 ed 2b 97 c7 32 79 45 3d bb 7f 96 f3 d5 8d 13 f1 6f b2 73 12 c7 ad f8 5e 7b 1d b2 9b c4 ff d0 df 64 9f f9 df e5 07 3e ff 19 bf 89 17 20 fb
                                                                                                                                                                                                                                Data Ascii: PNGIHDRkiIDATx}Tv,KXDD$ !HDD$JA$H(*AEE$HTD$("AB~nU{LgyC}'N>3ood+l?8}_w\<9zE+2yE=os^{d>
                                                                                                                                                                                                                                2024-10-06 11:54:16 UTC10943INData Raw: a2 a3 62 8d d4 0a 49 9b 56 d5 49 88 b9 48 68 08 59 bb f2 89 74 1f 39 09 34 4b 9a ab 48 f4 ae c7 e2 48 f1 98 c8 0c 2e 48 e8 d5 46 5a 76 02 88 37 f6 7b df fb de 00 9e c9 e8 93 e2 6a 1e 7b 5c ca 5e 0d f8 8b c0 fb 49 7e 90 20 4f 11 a6 05 07 7f 05 32 de 3d 38 97 23 2a d3 18 7a b0 ed da b5 73 c0 76 9c e4 53 ba 9b fb 32 d7 33 88 35 25 88 9e 85 7b 90 75 0d 49 aa 8b 82 01 e5 97 8f 4f 77 ee e4 e2 1e 40 ad fb a1 b1 da 3f 11 5d 84 62 02 ff d9 c8 6a 9a ee c3 06 6a cc fc 9d 94 0a d1 eb a2 2b a4 25 17 e0 3a 8f 28 6b 1d 40 97 6f 7c ef 2f 8c da cf 84 a9 03 e3 80 73 3d 11 47 50 3b e0 fa ad af b1 9a 07 19 81 13 c1 79 fd a3 8f 3e ba 18 2e d2 80 44 b8 92 d0 54 68 c1 31 84 b3 9d ac dd 4a 70 81 d6 86 44 69 41 b9 60 a4 b8 8c fe 50 b1 b4 c3 0f 71 dc 59 27 50 a1 98 83 3a c7 83 b2
                                                                                                                                                                                                                                Data Ascii: bIVIHhYt94KHH.HFZv7{j{\^I~ O2=8#*zsvS235%{uIOw@?]bjj+%:(k@o|/s=GP;y>.DTh1JpDiA`PqY'P:


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                103192.168.2.64982913.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:16 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:16 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 471
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                x-ms-request-id: 7cec3a6f-e01e-0033-3414-174695000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115416Z-1657d5bbd48gqrfwecymhhbfm800000000pg00000000e31k
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:16 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                104192.168.2.64982713.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:16 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:16 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                x-ms-request-id: c530354f-501e-0016-5013-17181b000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115416Z-1657d5bbd48dfrdj7px744zp8s00000001t0000000001zbg
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:16 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                105192.168.2.64982613.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:16 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:16 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:16 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 499
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                x-ms-request-id: 40323690-a01e-0002-0100-175074000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115416Z-1657d5bbd48wd55zet5pcra0cg00000001v000000000cknr
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:16 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                106192.168.2.64983294.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:16 UTC407OUTGET /process.php HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
                                                                                                                                                                                                                                2024-10-06 11:54:16 UTC309INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:16 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.24
                                                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                X-Powered-By: PleskLin


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                107192.168.2.64983194.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:16 UTC687OUTPOST /status.php HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Origin: https://www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.aliadenibasvuranli.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
                                                                                                                                                                                                                                2024-10-06 11:54:16 UTC341INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:16 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.24
                                                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                2024-10-06 11:54:16 UTC17INData Raw: 37 0d 0a 6f 66 66 6c 69 6e 65 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 7offline0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                108192.168.2.64983413.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:16 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:16 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 494
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                x-ms-request-id: 688d2aae-a01e-0084-3466-179ccd000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115416Z-1657d5bbd482lxwq1dp2t1zwkc00000001tg000000000p95
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:16 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                109192.168.2.64983340.113.103.199443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:16 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4f 6a 36 63 43 54 30 43 6a 45 65 62 6a 53 50 32 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 33 31 38 61 66 39 36 33 30 34 30 31 39 63 32 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: Oj6cCT0CjEebjSP2.1Context: 2318af96304019c2
                                                                                                                                                                                                                                2024-10-06 11:54:16 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                2024-10-06 11:54:16 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4f 6a 36 63 43 54 30 43 6a 45 65 62 6a 53 50 32 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 33 31 38 61 66 39 36 33 30 34 30 31 39 63 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 43 7a 2f 42 6a 43 32 68 5a 41 37 6c 74 4e 61 6e 34 59 53 67 63 39 70 56 36 51 6b 76 57 59 33 63 52 6b 5a 58 37 6a 4c 4b 69 53 75 41 71 33 2f 69 2b 2b 45 47 58 7a 38 45 79 64 75 73 36 31 78 72 50 67 6b 38 6b 56 35 5a 67 52 31 54 54 66 4c 66 66 71 79 62 72 5a 34 64 61 6a 39 49 6b 6b 38 59 50 47 71 51 39 4e 66 6d 39 6f 41 69
                                                                                                                                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: Oj6cCT0CjEebjSP2.2Context: 2318af96304019c2<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAfCz/BjC2hZA7ltNan4YSgc9pV6QkvWY3cRkZX7jLKiSuAq3/i++EGXz8Eydus61xrPgk8kV5ZgR1TTfLffqybrZ4daj9Ikk8YPGqQ9Nfm9oAi
                                                                                                                                                                                                                                2024-10-06 11:54:16 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 4f 6a 36 63 43 54 30 43 6a 45 65 62 6a 53 50 32 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 33 31 38 61 66 39 36 33 30 34 30 31 39 63 32 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: BND 3 CON\QOS 56MS-CV: Oj6cCT0CjEebjSP2.3Context: 2318af96304019c2
                                                                                                                                                                                                                                2024-10-06 11:54:16 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                2024-10-06 11:54:16 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6c 45 4b 45 73 2b 69 4e 37 45 53 71 2f 4a 57 5a 59 7a 34 32 47 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                Data Ascii: MS-CV: lEKEs+iN7ESq/JWZYz42GA.0Payload parsing failed.


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                110192.168.2.64983813.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:17 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:17 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 486
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                x-ms-request-id: b8f8ddc8-601e-0001-115a-17faeb000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115417Z-1657d5bbd48f7nlxc7n5fnfzh000000001h000000000ckn8
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:17 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                111192.168.2.64983613.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:17 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:17 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                x-ms-request-id: b27116a7-a01e-003d-3a00-1798d7000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115417Z-1657d5bbd48wd55zet5pcra0cg000000020000000000256m
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:17 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                112192.168.2.64983713.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:17 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:17 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 427
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                x-ms-request-id: a62739ea-301e-005d-6402-17e448000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115417Z-1657d5bbd48xlwdx82gahegw4000000002600000000063xp
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:17 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                113192.168.2.64983513.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:17 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:17 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 420
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                x-ms-request-id: 4c0632d0-601e-0097-4413-17f33a000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115417Z-1657d5bbd48vlsxxpe15ac3q7n00000001y0000000006sn4
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:17 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                114192.168.2.64983913.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:17 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:17 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 423
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                x-ms-request-id: a2d01d3c-801e-0083-4800-17f0ae000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115417Z-1657d5bbd482tlqpvyz9e93p5400000001y000000000db10
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:17 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                115192.168.2.64984013.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:17 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:18 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 478
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                x-ms-request-id: 4dd19665-401e-005b-7705-179c0c000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115418Z-1657d5bbd48f7nlxc7n5fnfzh000000001k0000000009spd
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:18 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                116192.168.2.64984113.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:17 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:17 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 404
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                x-ms-request-id: 151ca1e1-401e-0029-2b03-179b43000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115417Z-1657d5bbd48wd55zet5pcra0cg000000020g000000001423
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:18 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                117192.168.2.64984494.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:18 UTC406OUTGET /status.php HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
                                                                                                                                                                                                                                2024-10-06 11:54:18 UTC341INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:18 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.24
                                                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                2024-10-06 11:54:18 UTC17INData Raw: 37 0d 0a 6f 66 66 6c 69 6e 65 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 7offline0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                118192.168.2.64984313.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:18 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:18 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                x-ms-request-id: 53f69819-801e-0048-7802-17f3fb000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115418Z-1657d5bbd48jwrqbupe3ktsx9w0000000270000000003h1f
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:18 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                119192.168.2.64984213.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:18 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:18 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                x-ms-request-id: db28b7eb-d01e-0065-5efe-16b77a000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115418Z-1657d5bbd48dfrdj7px744zp8s00000001tg000000000r8a
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:18 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                120192.168.2.64984713.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:18 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:18 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 479
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                x-ms-request-id: b2c548d6-d01e-0082-4f03-17e489000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115418Z-1657d5bbd48xlwdx82gahegw40000000026g000000003s8z
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:18 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                121192.168.2.64984594.55.118.334436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:18 UTC669OUTGET /iletisim?hizli=CozumMerkezi2 HTTP/1.1
                                                                                                                                                                                                                                Host: www.turkiye.gov.tr
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:18 UTC1266INHTTP/1.1 302 Found
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:18 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Permitted-Cross-Domain-Policies: master-only
                                                                                                                                                                                                                                Content-Security-Policy: default-src 'self' blob: wss: data: https:; img-src 'self' data: https:; script-src 'self' 'unsafe-eval' 'unsafe-inline' blob: data: https:; style-src 'self' 'unsafe-inline' data: https:;
                                                                                                                                                                                                                                Referrer-Policy: unsafe-url
                                                                                                                                                                                                                                Set-Cookie: TURKIYESESSIONID=oeee3mum3sqfougsrg5r9qhtge; path=/; domain=.turkiye.gov.tr; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Set-Cookie: language=tr_TR.UTF-8; expires=Tue, 05 Nov 2024 11:54:18 GMT; Max-Age=2592000; path=/; domain=.turkiye.gov.tr; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                Location: /iletisim?genel=Bilgiler
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15768000; includeSubDomains
                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                Set-Cookie: w3p=2027137216.20480.0000; path=/; Httponly; Secure; SameSite=none
                                                                                                                                                                                                                                Set-Cookie: TS015d3f68=015c1cbb6d080912bd9583bcce229d419634c1054ec52a3fba0285f9c3e7ccae3c318ac1d2c23e97f5614788c79c0c54b6e8314296; Path=/; Domain=.www.turkiye.gov.tr
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                2024-10-06 11:54:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                122192.168.2.64984913.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:18 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:18 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 475
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                x-ms-request-id: c5dbf9be-001e-0017-2cf1-160c3c000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115418Z-1657d5bbd48762wn1qw4s5sd3000000001wg0000000022ws
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:18 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                123192.168.2.64984813.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:18 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:18 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 425
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                x-ms-request-id: 678daa67-201e-00aa-3f60-173928000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115418Z-1657d5bbd482krtfgrg72dfbtn00000001sg000000003eft
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:18 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                124192.168.2.64985113.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:18 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:18 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 491
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                x-ms-request-id: 721d8bd8-801e-002a-4f00-1731dc000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115418Z-1657d5bbd48tnj6wmberkg2xy800000001xg00000000fvqg
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:18 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                125192.168.2.64985013.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:18 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:18 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 448
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                x-ms-request-id: 5a5a1e5c-a01e-001e-18f5-1649ef000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115418Z-1657d5bbd4824mj9d6vp65b6n4000000020g00000000ghpb
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:18 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                126192.168.2.64984694.55.118.334436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:18 UTC885OUTGET /iletisim?genel=Bilgiler HTTP/1.1
                                                                                                                                                                                                                                Host: www.turkiye.gov.tr
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: TURKIYESESSIONID=oeee3mum3sqfougsrg5r9qhtge; language=tr_TR.UTF-8; w3p=2027137216.20480.0000; TS015d3f68=015c1cbb6d080912bd9583bcce229d419634c1054ec52a3fba0285f9c3e7ccae3c318ac1d2c23e97f5614788c79c0c54b6e8314296
                                                                                                                                                                                                                                2024-10-06 11:54:19 UTC870INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:19 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Permitted-Cross-Domain-Policies: master-only
                                                                                                                                                                                                                                Content-Security-Policy: default-src 'self' blob: wss: data: https:; img-src 'self' data: https:; script-src 'self' 'unsafe-eval' 'unsafe-inline' blob: data: https:; style-src 'self' 'unsafe-inline' data: https:;
                                                                                                                                                                                                                                Referrer-Policy: unsafe-url
                                                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15768000; includeSubDomains
                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                Set-Cookie: TS015d3f68=015c1cbb6d080912bd9583bcce229d419634c1054ec52a3fba0285f9c3e7ccae3c318ac1d2c23e97f5614788c79c0c54b6e8314296; Path=/; Domain=.www.turkiye.gov.tr
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                2024-10-06 11:54:19 UTC590INData Raw: 33 35 62 37 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 38 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 74 72 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 3e 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 68 65 61 64 3e 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 64 6e 73 2d 70 72 65 66 65 74 63 68 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 72 69 73 2e 74 75 72 6b 69 79 65 2e 67 6f 76 2e 74 72 2f 47 69 72 69 73 2f 67 69 72 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d
                                                                                                                                                                                                                                Data Ascii: 35b7<!doctype html>...[if lte IE 8]><html class="oldie" lang="tr"><![endif]-->...[if gt IE 8]>...><html lang="tr">...<![endif]--><head> <meta charset="utf-8"><link rel="dns-prefetch" href="https://giris.turkiye.gov.tr/Giris/gir"><meta http-equiv=
                                                                                                                                                                                                                                2024-10-06 11:54:19 UTC4096INData Raw: 2f 3e 0a 09 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 64 65 78 2c 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 09 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 75 72 6b 69 79 65 2e 67 6f 76 2e 74 72 2f 69 6c 65 74 69 73 69 6d 22 3e 0a 09 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 47 65 6e 65 6c 20 42 69 6c 67 69 6c 65 72 22 3e 0a 09 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 65 2d 44 65 76 6c
                                                                                                                                                                                                                                Data Ascii: /> <meta name="robots" content="index,follow" /> <meta property="og:url" content="https://www.turkiye.gov.tr/iletisim"> <meta property="og:title" content="Genel Bilgiler"> <meta property="og:description" content="e-Devl
                                                                                                                                                                                                                                2024-10-06 11:54:19 UTC4096INData Raw: 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 65 72 76 69 63 65 42 61 6e 6e 65 72 20 70 6c 61 69 6e 22 20 20 72 6f 6c 65 3d 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 20 3c 6e 61 76 20 63 6c 61 73 73 3d 22 70 61 67 65 54 61 62 4e 61 76 69 67 61 74 69 6f 6e 22 20 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 c3 9c 73 74 20 53 61 79 66 61 6c 61 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 62 72 65 61 64 63 72 75 6d 62 4e 61 76 69 67 61 74 69 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 09 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 22 20 63 6c 61 73 73 3d 22 68 6f 6d 65 22 3e 41 6e 61 20 53 61 79 66 61 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 09 20 20 20 20
                                                                                                                                                                                                                                Data Ascii: <div class="serviceBanner plain" role="presentation"></div> <nav class="pageTabNavigation" aria-label="st Sayfalar"> <ul class="breadcrumbNavigation"> <li><a href="/" class="home">Ana Sayfa</a></li>
                                                                                                                                                                                                                                2024-10-06 11:54:19 UTC568INData Raw: 3d 46 6f 72 6d 75 22 3e c4 b0 6c 65 74 69 c5 9f 69 6d 20 46 6f 72 6d 75 3c 2f 61 3e 26 71 75 6f 74 3b 20 73 61 79 66 61 73 c4 b1 6e 64 61 20 62 75 6c 75 6e 61 6e 20 66 6f 72 6d 75 20 64 6f 6c 64 75 72 61 62 69 6c 69 72 2c 20 74 c3 bc 6d 20 6d 6f 62 69 6c 20 76 65 20 73 61 62 69 74 20 74 65 6c 65 66 6f 6e 6c 61 72 64 61 6e 20 3c 73 74 72 6f 6e 67 3e 31 36 30 3c 2f 73 74 72 6f 6e 67 3e 27 c4 b1 20 61 72 61 79 61 62 69 6c 69 72 20 76 65 79 61 20 3c 73 74 72 6f 6e 67 3e 3c 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 36 30 2c 39 37 2c 33 32 2c 31 30 34 2c 31 31 34 2c 31 30 31 2c 31 30 32 2c 36 31 2c 33 34 2c 31 30 39 2c 39 37 2c 31 30 35 2c 31 30 38 2c 31 31 36 2c 31 31 31 2c 35
                                                                                                                                                                                                                                Data Ascii: =Formu">letiim Formu</a>&quot; sayfasnda bulunan formu doldurabilir, tm mobil ve sabit telefonlardan <strong>160</strong>' arayabilir veya <strong><script>document.write(String.fromCharCode(60,97,32,104,114,101,102,61,34,109,97,105,108,116,111,5
                                                                                                                                                                                                                                2024-10-06 11:54:19 UTC4380INData Raw: c5 9f 6c 65 72 69 6e 69 7a 3c 2f 68 34 3e 0a 09 09 3c 70 3e 4b 61 6d 75 20 6b 75 72 75 6d 6c 61 72 c4 b1 6e c4 b1 6e 20 68 69 7a 6d 65 74 6c 65 72 69 20 69 6c 65 20 69 6c 67 69 6c 69 20 64 69 c4 9f 65 72 20 73 6f 72 75 6e 20 76 65 20 67 c3 b6 72 c3 bc c5 9f 6c 65 72 69 6e 69 7a 20 69 c3 a7 69 6e 20 3c 61 20 68 72 65 66 3d 22 2f 63 75 6d 68 75 72 62 61 73 6b 61 6e 6c 69 67 69 2d 69 6c 65 74 69 73 69 6d 2d 6d 65 72 6b 65 7a 69 22 3e 43 75 6d 68 75 72 62 61 c5 9f 6b 61 6e 6c c4 b1 c4 9f c4 b1 20 c4 b0 6c 65 74 69 c5 9f 69 6d 20 4d 65 72 6b 65 7a 69 20 28 43 c4 b0 4d 45 52 29 20 42 61 c5 9f 76 75 72 75 3c 2f 61 3e 20 66 6f 72 6d 75 6e 75 20 79 61 20 64 61 20 3c 73 74 72 6f 6e 67 3e 31 35 30 3c 2f 73 74 72 6f 6e 67 3e 20 6e 75 6d 61 72 61 6c c4 b1 20 c3 a7 61
                                                                                                                                                                                                                                Data Ascii: leriniz</h4><p>Kamu kurumlarnn hizmetleri ile ilgili dier sorun ve grleriniz iin <a href="/cumhurbaskanligi-iletisim-merkezi">Cumhurbakanl letiim Merkezi (CMER) Bavuru</a> formunu ya da <strong>150</strong> numaral a
                                                                                                                                                                                                                                2024-10-06 11:54:19 UTC29INData Raw: 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 0d 0a
                                                                                                                                                                                                                                Data Ascii: f="https://www.youtube.com/
                                                                                                                                                                                                                                2024-10-06 11:54:19 UTC1460INData Raw: 63 30 34 0d 0a 63 68 61 6e 6e 65 6c 2f 55 43 68 58 32 38 49 48 50 51 32 6a 79 61 42 61 74 64 66 52 71 47 53 51 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 2d 79 6f 75 74 75 62 65 22 3e 3c 2f 73 70 61 6e 3e 59 6f 75 74 75 62 65 3c 2f 61 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 69 6e 73 74 61 67 72 61 6d 2e 63 6f 6d 2f 65 64 65 76 6c 65 74 6b 61 70 69 73 69 22 20 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 2d 69 6e 73 74 61 67 72 61 6d 2d 31 22 3e 3c 2f 73 70 61 6e 3e 49 6e 73 74 61 67 72 61 6d 3c 2f 61 3e 3c 2f 6e 61 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 64 3d 22 62 6f 74 74 6f 6d 50 61 72 74 6e 65
                                                                                                                                                                                                                                Data Ascii: c04channel/UChX28IHPQ2jyaBatdfRqGSQ" target="_blank"><span class="ico-youtube"></span>Youtube</a><a href="https://www.instagram.com/edevletkapisi" target="_blank"><span class="ico-instagram-1"></span>Instagram</a></nav></div></div><div id="bottomPartne
                                                                                                                                                                                                                                2024-10-06 11:54:19 UTC1460INData Raw: 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 66 75 6e 63 74 69 6f 6e 20 6c 6f 61 64 4a 73 44 61 74 61 28 5f 6a 73 2c 20 5f 6a 73 76 2c 20 5f 73 69 74 65 49 64 29 7b 76 61 72 20 5f 70 61 70 3b 5f 70 61 70 20 3d 20 77 69 6e 64 6f 77 2e 5f 70 61 70 20 3d 20 77 69 6e 64 6f 77 2e 5f 70 61 70 20 7c 7c 20 5b 5d 3b 76 61 72 20 5f 70 61 72 61 6d 20 3d 20 7b 22 5f 6b 6b 22 3a 30 2c 22 5f 68 6b 22 3a 30 2c 22 5f 79 22 3a 30 2c 22 5f 63 22 3a 30 2c 22 5f 67 79 22 3a 30 2c 22 5f 74 22 3a 22 22 2c 22 5f 70 69 22 3a 66 61 6c 73 65 2c 22 5f 6c 22 3a 22 74 72 22 2c 22 5f 73 69 22 3a 31 32 30 2c 22 5f 6d 64 22 3a 66 61 6c 73 65 7d 3b 76 61 72 20 64 20 3d
                                                                                                                                                                                                                                Data Ascii: arset="utf-8"></script><script type="text/javascript">function loadJsData(_js, _jsv, _siteId){var _pap;_pap = window._pap = window._pap || [];var _param = {"_kk":0,"_hk":0,"_y":0,"_c":0,"_gy":0,"_t":"","_pi":false,"_l":"tr","_si":120,"_md":false};var d =
                                                                                                                                                                                                                                2024-10-06 11:54:19 UTC168INData Raw: 69 74 69 6b 2e 6d 69 6e 2e 27 2b 5f 6a 73 76 2b 27 2e 6a 73 27 3b 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 67 2c 20 73 29 3b 7d 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 6c 6f 61 64 4a 73 44 61 74 61 28 27 2f 61 6e 61 6c 69 74 69 6b 2f 61 6e 61 6c 69 74 69 6b 2e 6d 69 6e 2e 6a 73 27 2c 20 31 32 2c 20 31 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: itik.min.'+_jsv+'.js';s.parentNode.insertBefore(g, s);}window.onload = function () {loadJsData('/analitik/analitik.min.js', 12, 1);};</script></body></html>0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                127192.168.2.64985494.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:19 UTC753OUTPOST /process.php HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 25
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                                                                                                X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Origin: https://www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.aliadenibasvuranli.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
                                                                                                                                                                                                                                2024-10-06 11:54:19 UTC25OUTData Raw: 61 63 74 69 6f 6e 3d 75 70 64 61 74 65 4c 61 73 74 41 63 74 69 76 69 74 79
                                                                                                                                                                                                                                Data Ascii: action=updateLastActivity
                                                                                                                                                                                                                                2024-10-06 11:54:19 UTC309INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:19 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.24
                                                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                X-Powered-By: PleskLin


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                128192.168.2.64985394.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:19 UTC753OUTPOST /process.php HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 11
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                                                                                                X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Origin: https://www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.aliadenibasvuranli.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
                                                                                                                                                                                                                                2024-10-06 11:54:19 UTC11OUTData Raw: 61 63 74 69 6f 6e 3d 77 61 69 74
                                                                                                                                                                                                                                Data Ascii: action=wait
                                                                                                                                                                                                                                2024-10-06 11:54:19 UTC304INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:19 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.24
                                                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                Pragma: no-cache


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                129192.168.2.64985913.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:19 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:19 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                x-ms-request-id: 1ed82642-401e-0048-7b12-170409000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115419Z-1657d5bbd48762wn1qw4s5sd3000000001wg0000000022y0
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:19 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                130192.168.2.64985813.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:19 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:19 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 471
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                x-ms-request-id: 2f3972b1-401e-0035-1b02-1782d8000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115419Z-1657d5bbd48jwrqbupe3ktsx9w000000020g00000000h4nw
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:19 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                131192.168.2.64985513.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:19 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:19 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 416
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                x-ms-request-id: cb78c1b2-201e-003f-2e04-176d94000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115419Z-1657d5bbd48cpbzgkvtewk0wu0000000020g000000009d1v
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:19 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                132192.168.2.64985713.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:19 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:19 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                x-ms-request-id: 04801829-801e-00ac-6301-17fd65000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115419Z-1657d5bbd48p2j6x2quer0q028000000023g000000009w8b
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:19 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                133192.168.2.64985613.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:19 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:19 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 479
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                x-ms-request-id: 27b6de9f-001e-0046-1e00-17da4b000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115419Z-1657d5bbd48gqrfwecymhhbfm800000000s00000000091u0
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:19 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                134192.168.2.64986131.3.2.1274436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC589OUTGET /themes/izmir/css/base.1.9.5.css HTTP/1.1
                                                                                                                                                                                                                                Host: cdn.e-devlet.gov.tr
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                Referer: https://www.turkiye.gov.tr/iletisim?genel=Bilgiler
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC634INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:21 GMT
                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                Content-Length: 88067
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Fri, 16 Aug 2024 12:22:52 GMT
                                                                                                                                                                                                                                Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding, User-Agent
                                                                                                                                                                                                                                Set-Cookie: TS01551c83=015c1cbb6dc240dbbf64d8d382e787387e9895ed9e294967369a91a3b789b0dbc680e2ac2483aac3352ee841a0f09159776d12017a; Path=/; Domain=.static.turkiye.gov.tr
                                                                                                                                                                                                                                X-MServer: DE-372
                                                                                                                                                                                                                                Server: MNCDN-2139
                                                                                                                                                                                                                                x-edge-location: DE-372
                                                                                                                                                                                                                                X-MNRequest-Id: 55044a3c36210606ff2bb05618529c7d
                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                X-Cache-Status: Edge : HIT,
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC3462INData Raw: 2e 73 72 2d 6f 6e 6c 79 2c 2e 76 69 73 75 61 6c 6c 79 48 69 64 64 65 6e 7b 62 6f 72 64 65 72 3a 30 3b 63 6c 69 70 3a 72 65 63 74 28 30 20 30 20 30 20 30 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 7d 2e 73 72 2d 6f 6e 6c 79 2e 66 6f 63 75 73 61 62 6c 65 3a 61 63 74 69 76 65 2c 2e 73 72 2d 6f 6e 6c 79 2e 66 6f 63 75 73 61 62 6c 65 3a 66 6f 63 75 73 2c 2e 76 69 73 75 61 6c 6c 79 48 69 64 64 65 6e 2e 66 6f 63 75 73 61 62 6c 65 3a 61 63 74 69 76 65 2c 2e 76 69 73 75 61 6c 6c 79 48 69 64 64 65 6e 2e 66 6f 63 75 73 61 62 6c 65 3a 66 6f 63 75 73 7b 63 6c 69 70 3a 61 75 74 6f
                                                                                                                                                                                                                                Data Ascii: .sr-only,.visuallyHidden{border:0;clip:rect(0 0 0 0);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px}.sr-only.focusable:active,.sr-only.focusable:focus,.visuallyHidden.focusable:active,.visuallyHidden.focusable:focus{clip:auto
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC4096INData Raw: 28 27 77 6f 66 66 32 27 29 2c 75 72 6c 28 2f 74 68 65 6d 65 73 2f 69 7a 6d 69 72 2f 66 6f 6e 74 73 2f 6f 70 65 6e 73 61 6e 73 2f 6f 70 65 6e 2d 73 61 6e 73 2d 76 31 38 2d 6c 61 74 69 6e 2d 65 78 74 5f 6c 61 74 69 6e 2d 36 30 30 2e 31 39 31 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 4f 70 65 6e 20 53 61 6e 73 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 73 72 63 3a 6c 6f 63 61 6c 28 27 4f 70 65 6e 20 53 61 6e 73 20 42 6f 6c 64 20 49 74 61 6c 69 63 27 29 2c 6c 6f 63 61 6c 28 27 4f 70 65 6e 53 61 6e 73 2d 42 6f 6c 64 49 74 61 6c 69 63 27 29 2c 75 72 6c 28 2f 74 68 65 6d 65 73 2f 69 7a 6d 69 72 2f 66 6f
                                                                                                                                                                                                                                Data Ascii: ('woff2'),url(/themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-600.191.woff) format('woff')}@font-face{font-family:'Open Sans';font-style:italic;font-weight:700;src:local('Open Sans Bold Italic'),local('OpenSans-BoldItalic'),url(/themes/izmir/fo
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC4096INData Raw: 67 2d 74 6f 70 3a 32 35 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 72 65 73 70 6f 6e 73 69 76 65 2d 6d 65 6e 75 2d 69 63 6f 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 6d 6f 62 69 6c 65 4d 61 72 6b 65 74 49 63 6f 6e 73 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 6d 73 2d 66 6c 65 78 2d 66 6c 6f 77 3a 72 6f 77 20 77 72 61 70 3b
                                                                                                                                                                                                                                Data Ascii: g-top:25px!important}.responsive-menu-icon{font-size:18px;color:#fff;margin-right:5px;cursor:pointer}.mobileMarketIcons{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-flow:row wrap;
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC4096INData Raw: 20 23 39 39 39 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 37 65 62 65 64 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 35 70 78 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 30 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 38 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 30 70 78 7d 2e 63 6f 6d 70 61 6e 79 43 6f 6e 74 61 69 6e 65 72 20 69 6d 67 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 30 70 78 3b
                                                                                                                                                                                                                                Data Ascii: #999;border:1px solid #e7ebed;margin-bottom:15px;height:auto;padding-left:10px;overflow:hidden;padding-top:8px;padding-bottom:8px;padding-right:10px}.companyContainer img{padding-top:0;padding-right:10px;padding-left:0;padding-bottom:0;margin-right:10px;
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC4096INData Raw: 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 31 73 7d 2e 73 65 72 76 69 63 65 46 6f 72 6d 20 2e 66 6f 72 6d 52 6f 77 2e 65 72 72 6f 72 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 34 46 34 3b 6d 61 72 67 69 6e 3a 2e 35 65 6d 20 30 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 2e 33 33 65 6d 20 72 67 62 61 28 32 30 37 2c 33 34 2c 32 38 2c 2e 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 2e 33 33 65 6d 20 72 67 62 61 28 32 30 37 2c 33 34 2c 32 38 2c 2e 35 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 6e 6f 6e 65 7d 2e 73 65 72 76 69 63 65 46 6f 72 6d 20 2e 66 6f 72 6d 52 6f 77 3a 6c 61 73 74 2d 6f 66 2d 74 79 70 65 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 6e 6f 6e 65 7d 2e 73 65 72 76 69
                                                                                                                                                                                                                                Data Ascii: tion:background-color 1s}.serviceForm .formRow.errored{background:#FFF4F4;margin:.5em 0;-webkit-box-shadow:0 0 .33em rgba(207,34,28,.5);box-shadow:0 0 .33em rgba(207,34,28,.5);border-bottom:none}.serviceForm .formRow:last-of-type{border-bottom:none}.servi
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC4096INData Raw: 68 3a 30 3b 77 69 64 74 68 3a 36 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2e 32 35 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 33 25 3b 68 65 69 67 68 74 3a 32 65 6d 3b 70 61 64 64 69 6e 67 3a 2e 32 35 65 6d 7d 2e 73 65 72 76 69 63 65 46 6f 72 6d 20 2e 66 6f 72 6d 52 6f 77 20 2e 61 64 76 64 61 74 65 5b 72 65 61 64 6f 6e 6c 79 5d 2c 2e 73 65 72 76 69 63 65 46 6f 72 6d 20 2e 66 6f 72 6d 52 6f 77 20 2e 64 61 74 65 5b 72 65 61 64 6f 6e 6c 79 5d 2c 2e 73 65 72 76 69 63 65 46 6f 72 6d 20 2e 66 6f 72 6d 52 6f 77 20 2e 74 65 78 74 5b 72 65 61 64 6f 6e 6c 79 5d 2c 2e 73 65 72 76 69 63 65 46 6f 72 6d 20 2e 66 6f 72 6d 52 6f 77 20 2e 74 72 65 65 53 69 6e 67 6c 65 5b 72 65 61 64 6f 6e 6c 79 5d 7b 62 61 63
                                                                                                                                                                                                                                Data Ascii: h:0;width:6em;font-weight:400;letter-spacing:.25em;font-size:133%;height:2em;padding:.25em}.serviceForm .formRow .advdate[readonly],.serviceForm .formRow .date[readonly],.serviceForm .formRow .text[readonly],.serviceForm .formRow .treeSingle[readonly]{bac
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC4096INData Raw: 73 6f 6c 69 64 20 23 61 38 61 63 61 65 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 37 65 62 65 64 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 35 25 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 32 30 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 2e 73 65 72 76 69 63 65 46 6f 72 6d 20 2e 66 6f 72 6d 52 6f 77 20 2e 72 65 6d 61 69 6e 69 6e 67 43 68 61 72 73 2b 2e 74 65 78 74 61 72 65 61 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 30 20 2e 32 35 65 6d 20 2e 32 35 65 6d 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 73 65 72 76 69 63 65 46 6f 72 6d 20 2e 66 6f
                                                                                                                                                                                                                                Data Ascii: solid #a8acae;border-bottom:none;background-color:#e7ebed;color:#000;font-size:85%;margin-bottom:0;font-weight:200;text-align:right}.serviceForm .formRow .remainingChars+.textarea{border-radius:0 0 .25em .25em;border-top:none;margin-top:0}.serviceForm .fo
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC4096INData Raw: 6b 65 72 4c 69 6e 6b 2c 2e 73 65 72 76 69 63 65 46 6f 72 6d 20 2e 66 6f 72 6d 52 6f 77 20 2e 74 72 65 65 4d 75 6c 74 69 50 69 63 6b 4c 69 6e 6b 7b 77 69 64 74 68 3a 35 25 7d 7d 2e 73 65 72 76 69 63 65 46 6f 72 6d 20 2e 66 6f 72 6d 52 6f 77 20 2e 61 64 64 72 65 73 73 50 69 63 6b 65 72 4c 69 6e 6b 3a 62 65 66 6f 72 65 2c 2e 73 65 72 76 69 63 65 46 6f 72 6d 20 2e 66 6f 72 6d 52 6f 77 20 2e 74 72 65 65 4d 75 6c 74 69 50 69 63 6b 4c 69 6e 6b 3a 62 65 66 6f 72 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 65 64 6b 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a
                                                                                                                                                                                                                                Data Ascii: kerLink,.serviceForm .formRow .treeMultiPickLink{width:5%}}.serviceForm .formRow .addressPickerLink:before,.serviceForm .formRow .treeMultiPickLink:before{font-family:edk;display:inline-block;vertical-align:middle;line-height:1;font-weight:400;font-style:
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC4096INData Raw: 68 3a 30 3b 68 65 69 67 68 74 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 30 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 31 30 70 78 20 73 6f 6c 69 64 20 23 66 66 66 3b 7a 2d 69 6e 64 65 78 3a 39 7d 2e 70 72 6f 63 65 73 73 5f 73 74 65 70 73 20 6c 69 3a 6c 61 73 74 2d 63 68 69 6c 64 2e 61 63 74 69 76 65 20 61 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 2e 70 72 6f 63 65 73 73 5f 73 74 65 70 73 20 6c 69 3a 6c 61 73 74 2d 63 68 69 6c 64 2e 61 63 74 69 76 65 20 61 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 2e 70 72 6f 63 65 73 73 5f 73 74 65 70 73 20 6c 69 20 2e 6c
                                                                                                                                                                                                                                Data Ascii: h:0;height:0;border-top:10px solid transparent;border-bottom:10px solid transparent;border-left:10px solid #fff;z-index:9}.process_steps li:last-child.active a:after{border:none}.process_steps li:last-child.active a:before{border:none}.process_steps li .l
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC4096INData Raw: 74 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 7d 2e 64 65 66 61 75 6c 74 42 75 74 74 6f 6e 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 2e 35 65 6d 3b 70 61 64 64 69 6e 67 3a 2e 35 65 6d 20 31 2e 35 65 6d 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 3a 2e 32 35 65 6d 20 2e 35 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 2e 64 65 66
                                                                                                                                                                                                                                Data Ascii: ton{-webkit-appearance:none;margin:0}.defaultButton{margin:0;padding:0;font-weight:400;list-style:none;border-radius:1.5em;padding:.5em 1.5em;-webkit-box-sizing:border-box;box-sizing:border-box;height:auto;margin:.25em .5em;font-size:100%;border:none}.def


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                135192.168.2.64986231.3.2.1274436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC597OUTGET /themes/izmir/css/common-pages.1.9.5.css HTTP/1.1
                                                                                                                                                                                                                                Host: cdn.e-devlet.gov.tr
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                Referer: https://www.turkiye.gov.tr/iletisim?genel=Bilgiler
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC635INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:21 GMT
                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                Content-Length: 184104
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Fri, 16 Aug 2024 12:22:20 GMT
                                                                                                                                                                                                                                Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                Vary: Accept-Encoding, User-Agent
                                                                                                                                                                                                                                Set-Cookie: TS01551c83=015c1cbb6d981944e4e8a7bc4ce07ba55ecaf04a5c2af977e0e4abbdf86e5e43e3aca6917c402feb70cfc8a7ca213ce02005446df7; Path=/; Domain=.static.turkiye.gov.tr
                                                                                                                                                                                                                                X-MServer: DE-372
                                                                                                                                                                                                                                Server: MNCDN-2139
                                                                                                                                                                                                                                x-edge-location: DE-372
                                                                                                                                                                                                                                X-MNRequest-Id: 5096e1605ef7bb8896f2166676aafd44
                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                X-Cache-Status: Edge : HIT,
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC3461INData Raw: 2e 63 34 63 61 34 32 33 38 61 30 62 39 32 33 38 32 30 64 63 63 35 30 39 61 36 66 37 35 38 34 39 62 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 23 61 63 63 65 73 69 62 69 6c 69 74 79 42 6c 6f 63 6b 7b 62 6f 72 64 65 72 3a 30 3b 63 6c 69 70 3a 72 65 63 74 28 30 20 30 20 30 20 30 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 7d 23 61 63 63 65 73 69 62 69 6c 69 74 79 42 6c 6f 63 6b 2e 66 6f 63 75 73 61 62 6c 65 3a 61 63 74 69 76 65 2c 23 61 63 63 65 73 69 62 69 6c 69 74 79 42 6c 6f 63 6b 2e 66 6f 63 75 73 61 62 6c 65 3a 66 6f 63 75 73 7b 63 6c 69 70 3a 61 75 74 6f 3b 68 65
                                                                                                                                                                                                                                Data Ascii: .c4ca4238a0b923820dcc509a6f75849b{display:block}#accesibilityBlock{border:0;clip:rect(0 0 0 0);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px}#accesibilityBlock.focusable:active,#accesibilityBlock.focusable:focus{clip:auto;he
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC4096INData Raw: 2e 61 63 63 65 73 73 69 62 69 6c 69 74 79 20 2e 6d 65 6e 75 20 6c 69 2e 73 65 6c 65 63 74 65 64 20 61 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 34 32 38 34 62 65 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 40 6d 65 64 69 61 20 61 6c 6c 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 37 30 70 78 29 7b 2e 68 65 61 64 65 72 47 72 6f 75 70 20 2e 61 63 63 65 73 73 69 62 69 6c 69 74 79 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 3b 2d 6d 73 2d 66 6c 65 78 2d 70 6f 73 69 74 69 76 65 3a 31 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 2e 31 72 65 6d 7d 7d 2e 68 65 61 64 65 72 47 72 6f 75 70 20 2e 6c 6f 67 69 6e 2d 61 72 65
                                                                                                                                                                                                                                Data Ascii: .accessibility .menu li.selected a:hover{background-color:transparent;color:#4284be;cursor:default}@media all and (max-width:470px){.headerGroup .accessibility{-webkit-box-flex:1;-ms-flex-positive:1;flex-grow:1;margin-right:-.1rem}}.headerGroup .login-are
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC4096INData Raw: 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 7d 2e 68 65 61 64 65 72 47 72 6f 75 70 20 23 73 65 61 72 63 68 46 6f 72 6d 20 6c 61 62 65 6c 2e 66 6f 63 75 73 61 62 6c 65 3a 61 63 74 69 76 65 2c 2e 68 65 61 64 65 72 47 72 6f 75 70 20 23 73 65 61 72 63 68 46 6f 72 6d 20 6c 61 62 65 6c 2e 66 6f 63 75 73 61 62 6c 65 3a 66 6f 63 75 73 7b 63 6c 69 70 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 3b 70 6f 73 69 74 69 6f 6e 3a 73 74 61 74 69 63 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 68 65 61 64 65 72 47 72 6f 75 70 20 23 73 65 61 72 63 68 46 6f 72 6d 20 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 7b 62 6f 72 64 65 72 3a 30 3b 63 6c 69 70 3a 72 65 63 74 28 30 20 30
                                                                                                                                                                                                                                Data Ascii: absolute;width:1px}.headerGroup #searchForm label.focusable:active,.headerGroup #searchForm label.focusable:focus{clip:auto;height:auto;margin:0;overflow:visible;position:static;width:auto}.headerGroup #searchForm input[type=submit]{border:0;clip:rect(0 0
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC4096INData Raw: 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 37 35 25 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 2e 32 35 65 6d 7d 2e 68 65 61 64 65 72 47 72 6f 75 70 20 23 75 73 65 72 4d 65 6e 75 20 2e 75 73 65 72 4d 65 6e 75 42 75 74 74 6f 6e 20 65 6d 3a 62 65 66 6f 72 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 65 64 6b 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e
                                                                                                                                                                                                                                Data Ascii: sizing:border-box;text-align:center;font-style:normal;line-height:1.5;font-size:75%;color:#FFF;margin:0 0 0 .25em}.headerGroup #userMenu .userMenuButton em:before{font-family:edk;display:inline-block;vertical-align:middle;line-height:1;font-weight:400;fon
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC4096INData Raw: 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 35 3b 77 69 64 74 68 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 35 73 2c 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 20 2e 35 73 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 35 73 2c 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f
                                                                                                                                                                                                                                Data Ascii: y-content:center;-webkit-box-align:center;-ms-flex-align:center;align-items:center;overflow:visible;position:relative;z-index:99995;width:100%;-webkit-transition:background-color .5s,-webkit-box-shadow .5s;transition:background-color .5s,-webkit-box-shado
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC4096INData Raw: 30 2e 30 36 33 65 6d 29 7b 23 68 6f 6d 65 70 61 67 65 54 6f 70 53 65 72 76 69 63 65 73 42 6c 6f 63 6b 20 23 68 6f 6d 65 70 61 67 65 54 6f 70 53 65 72 76 69 63 65 73 4c 69 73 74 20 6c 69 2c 23 68 6f 6d 65 70 61 67 65 54 6f 70 53 65 72 76 69 63 65 73 42 6c 6f 63 6b 20 2e 68 6f 6d 65 70 61 67 65 54 6f 70 53 65 72 76 69 63 65 73 4c 69 73 74 20 6c 69 2c 2e 68 6f 6d 65 70 61 67 65 54 6f 70 53 65 72 76 69 63 65 73 42 6c 6f 63 6b 20 23 68 6f 6d 65 70 61 67 65 54 6f 70 53 65 72 76 69 63 65 73 4c 69 73 74 20 6c 69 2c 2e 68 6f 6d 65 70 61 67 65 54 6f 70 53 65 72 76 69 63 65 73 42 6c 6f 63 6b 20 2e 68 6f 6d 65 70 61 67 65 54 6f 70 53 65 72 76 69 63 65 73 4c 69 73 74 20 6c 69 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 77 69 64 74
                                                                                                                                                                                                                                Data Ascii: 0.063em){#homepageTopServicesBlock #homepageTopServicesList li,#homepageTopServicesBlock .homepageTopServicesList li,.homepageTopServicesBlock #homepageTopServicesList li,.homepageTopServicesBlock .homepageTopServicesList li{display:inline;float:left;widt
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC4096INData Raw: 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 36 65 6d 3b 77 69 64 74 68 3a 32 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 36 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 63 6f 6c 6f 72 3a 67 72 65 79 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 64 6f 74 74 65 64 20 31 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 20 53 6c 61 62 27 2c 73 61 6e 73 2d 73 65 72 69 66 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 2e 32 35 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 32 30 30 7d 6d 61 69 6e 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 27 27 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 66 6f 6f 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e
                                                                                                                                                                                                                                Data Ascii: splay:block;height:6em;width:2em;line-height:6em;text-align:center;color:grey;border-right:dotted 1px rgba(0,0,0,.2);font-family:'Roboto Slab',sans-serif;letter-spacing:-.25px;font-weight:200}main:after{content:'';clear:both;display:table}footer{backgroun
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC4096INData Raw: 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 65 22 7d 23 62 6f 74 74 6f 6d 43 6f 6e 74 61 63 74 73 20 75 6c 20 6c 69 20 61 2e 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 65 64 6b 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 73 70 65 61 6b 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 69 6e 68 65 72 69 74 3b 74 65 78
                                                                                                                                                                                                                                Data Ascii: moothing:antialiased;-moz-osx-font-smoothing:grayscale;content:"\f10e"}#bottomContacts ul li a.twitter:before{font-family:edk;display:inline-block;vertical-align:middle;line-height:1;font-weight:400;font-style:normal;speak:none;text-decoration:inherit;tex
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC4096INData Raw: 76 65 3a 31 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 6d 73 2d 66 6c 65 78 2d 66 6c 6f 77 3a 72 6f 77 20 77 72 61 70 3b 66 6c 65 78 2d 66 6c 6f 77 3a 72 6f 77 20 77 72 61 70 7d 23 62 6f 74 74 6f 6d 53 6f 63 69 61 6c 4c 69 6e 6b 73 20 61 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 77 69 64 74 68 3a 35 30
                                                                                                                                                                                                                                Data Ascii: ve:1;flex-shrink:1;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-flow:row wrap;flex-flow:row wrap}#bottomSocialLinks a{display:-webkit-box;display:-ms-flexbox;display:flex;width:50
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC4096INData Raw: 62 61 72 5f 6e 65 6f 7b 77 69 64 74 68 3a 31 35 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 30 65 6d 29 7b 2e 70 72 6f 67 72 65 73 73 62 61 72 5f 6e 65 6f 7b 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 34 30 2e 30 36 33 65 6d 29 7b 2e 70 72 6f 67 72 65 73 73 62 61 72 5f 6e 65 6f 7b 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 35 32 65 6d 29 7b 2e 70 72 6f 67 72 65 73 73 62 61 72 5f 6e 65 6f 7b 77 69 64 74 68 3a 31 35 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 34 2e 30 36 33 65 6d 29 7b 2e 70 72
                                                                                                                                                                                                                                Data Ascii: bar_neo{width:150px!important}@media (max-width:40em){.progressbar_neo{width:100%!important}}@media (min-width:40.063em){.progressbar_neo{width:100%!important}}@media (min-width:52em){.progressbar_neo{width:150px!important}}@media (min-width:64.063em){.pr


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                136192.168.2.64986531.3.2.1274436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC575OUTGET /themes/izmir/js/header.1.9.5.js HTTP/1.1
                                                                                                                                                                                                                                Host: cdn.e-devlet.gov.tr
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.turkiye.gov.tr/iletisim?genel=Bilgiler
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:21 GMT
                                                                                                                                                                                                                                Content-Length: 11169
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Last-Modified: Thu, 27 Jun 2024 06:27:16 GMT
                                                                                                                                                                                                                                ETag: "667d0644-2ba1"
                                                                                                                                                                                                                                Expires: Sat, 04 Jan 2025 11:54:21 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=7776000
                                                                                                                                                                                                                                Vary: Accept-Encoding, User-Agent
                                                                                                                                                                                                                                Set-Cookie: TS01551c83=015c1cbb6dcd988f2f6e80f48860ff283b56e88c5f855d384ae33e21e0206bf22b353dfdae91fb66d3629fb4070968c941c7413de2; Path=/; Domain=.static.turkiye.gov.tr
                                                                                                                                                                                                                                X-MServer: DE-372
                                                                                                                                                                                                                                Server: MNCDN-2139
                                                                                                                                                                                                                                x-edge-location: DE-372
                                                                                                                                                                                                                                X-MNRequest-Id: f65890ac4259c428b38fb0d6150b7147
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Content-Type: application/javascript;charset=UTF-8
                                                                                                                                                                                                                                X-Cache-Status: Edge : HIT,
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC3402INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6f 77 6e 4b 65 79 73 28 6e 2c 65 29 7b 76 61 72 20 74 2c 6f 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 26 26 28 74 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 6e 29 2c 65 26 26 28 74 3d 74 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 65 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6f 2e 70 75 73 68 2e 61 70 70 6c 79 28 6f 2c 74 29 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 5f 6f 62 6a 65 63 74 53 70 72
                                                                                                                                                                                                                                Data Ascii: "use strict";function ownKeys(n,e){var t,o=Object.keys(n);return Object.getOwnPropertySymbols&&(t=Object.getOwnPropertySymbols(n),e&&(t=t.filter(function(e){return Object.getOwnPropertyDescriptor(n,e).enumerable})),o.push.apply(o,t)),o}function _objectSpr
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC4096INData Raw: 6c 65 66 74 3a 20 2d 33 32 70 78 3b 5c 6e 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 33 32 70 78 3b 5c 6e 7d 5c 6e 2e 65 64 2d 6c 6f 61 64 65 72 2d 73 65 63 74 69 6f 6e 20 7b 5c 6e 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 5c 6e 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 38 30 70 78 3b 5c 6e 7d 5c 6e 2e 65 64 2d 73 65 63 74 69 6f 6e 2d 6c 6f 61 64 65 72 2d 68 6f 6c 64 65 72 20 7b 5c 6e 20 20 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 39 3b 5c 6e 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 5c 6e 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 5c 6e 20 20 74 6f 70 3a 20 30 3b 5c 6e 20 20 6c 65 66 74 3a 20 30 3b 5c 6e 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 5c 6e 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 5c 6e 7d
                                                                                                                                                                                                                                Data Ascii: left: -32px;\n margin-top: -32px;\n}\n.ed-loader-section {\n position: relative;\n min-height: 80px;\n}\n.ed-section-loader-holder {\n z-index: 99999;\n display: block;\n position: absolute;\n top: 0;\n left: 0;\n width: 100%;\n height: 100%;\n}
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC3671INData Raw: 6e 3d 6e 75 6c 6c 2c 74 3d 22 70 6f 73 69 74 69 6f 6e 22 2c 22 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 22 69 6e 20 69 3f 28 6f 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 2e 63 61 6c 6c 28 69 2c 65 2c 6e 29 2c 72 3d 69 2e 63 6f 6e 73 6f 6c 65 2c 6e 75 6c 6c 21 3d 3d 6f 3f 74 26 26 28 6f 3d 6f 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 74 29 29 3a 72 26 26 72 5b 72 2e 65 72 72 6f 72 3f 22 65 72 72 6f 72 22 3a 22 6c 6f 67 22 5d 2e 63 61 6c 6c 28 72 2c 22 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 20 72 65 74 75 72 6e 69 6e 67 20 6e 75 6c 6c 2c 20 69 74 73 20 70 6f 73 73 69 62 6c 65 20 6d 6f 64 65 72 6e 69 7a 72 20 74 65 73 74 20 72 65 73 75 6c 74 73 20 61 72 65 20 69 6e 61 63 63 75 72 61 74 65 22 29 29 3a 6f 3d 21 6e 26 26 65
                                                                                                                                                                                                                                Data Ascii: n=null,t="position","getComputedStyle"in i?(o=getComputedStyle.call(i,e,n),r=i.console,null!==o?t&&(o=o.getPropertyValue(t)):r&&r[r.error?"error":"log"].call(r,"getComputedStyle returning null, its possible modernizr test results are inaccurate")):o=!n&&e


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                137192.168.2.64986431.3.2.1274436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC573OUTGET /themes/izmir/js/es/t.1.9.5.js HTTP/1.1
                                                                                                                                                                                                                                Host: cdn.e-devlet.gov.tr
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.turkiye.gov.tr/iletisim?genel=Bilgiler
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC701INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:21 GMT
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Fri, 29 Sep 2023 12:09:24 GMT
                                                                                                                                                                                                                                Expires: Sat, 04 Jan 2025 11:54:21 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=7776000
                                                                                                                                                                                                                                Vary: Accept-Encoding, User-Agent
                                                                                                                                                                                                                                Set-Cookie: TS01551c83=015c1cbb6d10a7ad13a5bc4b382d77a9b1c02dad46a2e350b0c6b6176e2c5b8845fc189fe95b3eecebf48c83580b2be9050eec08b2; Path=/; Domain=.static.turkiye.gov.tr
                                                                                                                                                                                                                                X-MServer: DE-372
                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                Server: MNCDN-2139
                                                                                                                                                                                                                                x-edge-location: DE-372
                                                                                                                                                                                                                                X-MNRequest-Id: 2417b231c9811f1436a8d4486b7a11f5
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Content-Type: application/javascript;charset=UTF-8
                                                                                                                                                                                                                                X-Cache-Status: Edge : HIT,
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC518INData Raw: 31 66 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 8d 52 6d 6b db 30 10 fe 2b 89 28 c6 22 9a 97 7d 4d 2a 4a 3b 36 18 8c 0d b6 ec 53 08 c1 b1 cf 89 36 45 0a d2 69 a1 73 fd 7b f6 43 fa c7 26 d9 8e ed 34 5d e9 b7 7b 7b ee b9 7b ee 88 b3 30 b2 68 44 86 64 fe 3b 35 a3 05 2f d7 a8 7f 81 9a 11 c2 d6 68 1c bc d7 39 04 e7 6a 56 38 95 a1 d0 2a 46 5a 1a 40 67 d4 28 d7 99 db 83 c2 64 0b f8 41 42 30 ef ee 3f e5 be a2 62 98 6e bf a4 7b 18 c0 98 e8 80 b8 13 36 b9 f2 75 03 a4 bd bb 5f 34 98 58 78 bc 4f 7c d4 66 ff 22 6d e1 0b ec 12 57 15 b3 80 4f 98 6a 8a 66 19 8e ac f5 da 85 b8 f0 fd f5 59 eb a3 50 b9 3e 26 52 67 69 08 25 3b 03 05 c7 8a 79 1e 37 2b 2d 48 c8 10 f2 33 0e 06 b4 f4 13 c4 75 6f bd f9 c9 17 49 bb b4 cf 92 94 d0 86 55 86 01 da 92 e0 6c 71 d7 24 9c 91 b7 c6 f0 e7 98
                                                                                                                                                                                                                                Data Ascii: 1faRmk0+("}M*J;6S6Eis{C&4]{{{0hDd;5/h9jV8*FZ@g(dAB0?bn{6u_4XxO|f"mWOjfYP>&Rgi%;y7+-H3uoIUlq$


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                138192.168.2.64986331.3.2.1274436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC576OUTGET /themes/izmir/js/es/ajax.1.9.5.js HTTP/1.1
                                                                                                                                                                                                                                Host: cdn.e-devlet.gov.tr
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.turkiye.gov.tr/iletisim?genel=Bilgiler
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC701INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:21 GMT
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Thu, 07 Mar 2024 08:58:45 GMT
                                                                                                                                                                                                                                Expires: Sat, 04 Jan 2025 11:54:21 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=7776000
                                                                                                                                                                                                                                Vary: Accept-Encoding, User-Agent
                                                                                                                                                                                                                                Set-Cookie: TS01551c83=015c1cbb6da8e118be0372268916647627b6dc99edc0fffb981d0953d7b7ee649f866d68af60d289ff9dce5bc6079a1bb28acdd472; Path=/; Domain=.static.turkiye.gov.tr
                                                                                                                                                                                                                                X-MServer: DE-372
                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                Server: MNCDN-2139
                                                                                                                                                                                                                                x-edge-location: DE-372
                                                                                                                                                                                                                                X-MNRequest-Id: 7f5cb01aac0e2b56605c04587e899ef0
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Content-Type: application/javascript;charset=UTF-8
                                                                                                                                                                                                                                X-Cache-Status: Edge : HIT,
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC801INData Raw: 33 31 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 95 54 ed 6a db 48 14 7d 15 65 7e 88 11 1e ab 0a b4 b0 48 19 4c 28 94 6e 69 9b 25 91 a1 4b 08 61 22 5d 45 6a a4 19 75 e6 2a b6 51 f5 50 7d 87 3e d8 5e c9 8e 3f da fe 59 30 46 1a dd 8f 33 e7 9c 7b 59 e7 c0 73 68 ab 0c 59 f2 ac ac 97 26 3c 95 cf a6 ca bd 48 4a 99 2e fa 21 4e 83 f0 f2 c3 e5 17 d9 5b c0 ce 6a 17 33 26 4a c4 36 ee 07 d1 d9 7a 7c 75 80 71 d1 e9 0c 2b a3 79 b0 0b f4 34 ac bc 2f 9f 3e be a7 d8 6b f8 d6 81 c3 41 64 46 6b 98 e2 0e 09 28 40 e8 7d 16 96 95 0b c7 fa 72 7a a2 d2 3c 10 ec 9f ab 9b 94 49 09 0b be ff 1e 9a 16 34 07 81 e2 2c 0a c4 e1 98 32 76 ed de 83 ca c1 72 f6 d6 68 04 8d 73 dc b4 c0 04 53 6d 5b 57 99 1a 7b bf 5a cf 57 ab d5 bc 30 b6 99 d3 5d 40 67 26 87 3c f1 b2 52 59 aa 23 97 e9 bb f9 5f 2c
                                                                                                                                                                                                                                Data Ascii: 315TjH}e~HL(ni%Ka"]Eju*QP}>^?Y0F3{YshY&<HJ.!N[j3&J6z|uq+y4/>kAdFk(@}rz<I4,2vrhsSm[W{ZW0]@g&<RY#_,


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                139192.168.2.64986631.3.2.1274436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC575OUTGET /themes/izmir/js/common.1.9.5.js HTTP/1.1
                                                                                                                                                                                                                                Host: cdn.e-devlet.gov.tr
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.turkiye.gov.tr/iletisim?genel=Bilgiler
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC701INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:21 GMT
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Last-Modified: Fri, 16 Aug 2024 12:21:53 GMT
                                                                                                                                                                                                                                Expires: Sat, 04 Jan 2025 11:54:21 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=7776000
                                                                                                                                                                                                                                Vary: Accept-Encoding, User-Agent
                                                                                                                                                                                                                                Set-Cookie: TS01551c83=015c1cbb6dc5b84f57ed1f0f0cc18ce932a71eaac7994ae25a91b0be1ee56210e46eb218f982568ea15ae3ec5e7df245d117802044; Path=/; Domain=.static.turkiye.gov.tr
                                                                                                                                                                                                                                X-MServer: DE-372
                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                Server: MNCDN-2139
                                                                                                                                                                                                                                x-edge-location: DE-372
                                                                                                                                                                                                                                X-MNRequest-Id: d88b274982dd12a03ab7b05c48dae6c6
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Content-Type: application/javascript;charset=UTF-8
                                                                                                                                                                                                                                X-Cache-Status: Edge : HIT,
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC3395INData Raw: 38 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bc bd 8b 76 db 46 96 36 fa 2a 22 3a c3 00 66 89 26 9d 4e 66 1a 14 c2 e5 d8 4e c7 e9 24 4e db ca a5 9b 62 b2 60 b2 24 21 26 01 06 00 25 2b 22 67 fd 2f 76 d6 79 84 f3 28 e7 15 ce fe 76 5d 01 82 4a ba 67 d6 f1 4a 44 5c 0a 75 dd b5 6b df 77 b0 ad e4 49 55 97 d9 a2 0e 26 37 69 49 d7 69 9d 2d de c8 f2 46 96 49 70 5d d7 9b 2a 7e fc 78 b1 cc 87 ff cf ff 91 a7 4b 79 b3 92 f5 f0 aa b8 19 d6 e5 e3 40 14 54 aa cc 96 f2 fb ad 7c ba 5c 96 b2 aa 92 7c bb 5a 25 c9 6d 96 2f 8b db e1 e1 fb dd ee e8 ab 49 76 19 f6 46 89 fd 78 51 ac d7 45 fe 65 f5 55 91 2e e5 32 aa af cb e2 f6 64 59 2c b6 6b 99 d7 c3 55 b1 a0 9e 16 f9 b0 94 2b 2a 10 46 22 97 b7 27 2f ca b2 28 c3 e0 fc 3a ab 4e e8 bf bc a8 4f d2 fc 44 e2 e9 f0 c4 3c fd 65 5b d5
                                                                                                                                                                                                                                Data Ascii: 8000vF6*":f&NfN$Nb`$!&%+"g/vy(v]JgJD\ukwIU&7iIi-FIp]*~xKy@T|\|Z%m/IvFxQEeU.2dY,kU+*F"'/(:NOD<e[
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC4096INData Raw: a9 5a 9f 06 23 dc 1a cb 28 de ea 03 9e 0e bc 48 d4 04 24 f9 61 7b 22 6f d1 05 f5 f4 74 1c 3f b5 5f f2 5a 67 d5 8f 5f 7f f5 bc 58 74 1c 03 8a e2 21 6a a7 da d0 9e fb ee f5 4b 28 61 a9 b3 72 58 dc e6 b2 7c ae 09 ea dd 4e 46 96 ba d6 94 b0 01 c1 25 cb 0b 43 94 f1 c9 27 da 4d 20 12 03 50 00 18 6a 6b 9a 9c ce 7b 50 7b 4a 6f 5e 64 07 6e 0c 54 72 96 d1 42 30 49 ed 08 12 55 26 c9 40 89 e0 1c 3c 98 15 d3 40 09 86 27 a3 9a 0b a7 5d 4f 93 5e 3e c9 ce 8a 09 55 1c f5 a0 5c cf a8 0c ed c6 b4 df 2f f9 cc e3 47 76 b9 cb 16 15 73 c0 2b 8c a8 4a 5a 73 7f df 94 6e 20 c5 59 39 29 a8 25 8d f7 89 3b a0 ea 8b b9 28 80 42 fb fd 54 b5 98 79 bb a7 d0 c7 c0 ef 7d a0 fb f7 26 4c 41 2f 6e b3 65 4c 67 dd 76 03 66 39 5e d3 41 f4 80 2d 49 88 f3 74 d6 b2 57 c1 2c b7 1f 45 42 53 74 c1 67
                                                                                                                                                                                                                                Data Ascii: Z#(H$a{"ot?_Zg_Xt!jK(arX|NF%C'M Pjk{P{Jo^dnTrB0IU&@<@']O^>U\/Gvs+JZsn Y9)%;(BTy}&LA/neLgvf9^A-ItW,EBStg
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC4096INData Raw: 33 14 08 16 2b c3 d1 95 82 c0 8c 96 c7 9a 4b a6 18 12 1b ac a7 73 75 9a a7 6a 38 f4 93 45 cd c1 34 2c 60 4b 3e f6 45 45 30 a7 78 45 91 11 00 e1 21 df f6 32 05 9b 90 0b d2 2a 34 c6 f8 90 6e 4a f3 6a d2 b2 68 f4 bd 61 b2 8e 54 02 69 71 8b 76 3c ac 17 c7 47 c3 42 19 16 f8 6c 68 0c e5 a8 39 3d 6a ee ef 2a cd af 1a 6d b9 51 2f 0c bd c4 47 ee 11 c8 e5 ef 09 6e 73 15 ac e1 21 42 e6 30 7a cf 64 59 00 eb d6 c9 6f 53 5a 24 d4 d4 3e f4 df af 57 31 5e a0 fd f6 3b f5 dc 97 a3 37 21 de 73 e2 b2 83 ce f9 14 dc df 12 46 94 08 f2 e5 1f 19 04 12 e3 86 52 c9 fa 88 b1 5a a1 4e cb b6 e3 94 22 a4 9e d9 08 72 fd be bb c6 7e bc f6 fd 66 ad ed 8b a2 1a 96 c4 df 14 45 a7 23 16 4e f2 5f 89 68 84 05 e0 b1 f7 c7 94 26 e9 02 1c 93 96 9d 39 21 c1 7e 1f d2 f0 5e a3 53 9f a3 5a dc f5 60
                                                                                                                                                                                                                                Data Ascii: 3+Ksuj8E4,`K>EE0xE!2*4nJjhaTiqv<GBlh9=j*mQ/Gns!B0zdYoSZ$>W1^;7!sFRZN"r~fE#N_h&9!~^SZ`
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC4096INData Raw: 10 5d a7 fc 1d 84 4d b3 3f cf 59 75 ac ae 26 d5 0c 98 77 1e b6 5a 94 f0 e8 c9 bb 13 0c 4c f8 a0 f3 8e 44 7b c9 ac 82 82 1b 24 62 62 58 d2 e7 64 69 d2 ee e8 09 c2 3d e7 38 89 cb 19 0e 80 41 00 20 0f e6 aa b1 9c 23 45 bb 26 11 e7 87 56 8b e9 ef c8 b5 b6 17 98 bb 03 1f 2c 0c 60 4b 2c a9 45 d7 8b 50 ab bb 0e ed f1 bc 3c 36 d2 c5 dc 57 22 97 ec 6c ab 34 29 08 68 ef a9 48 22 ce ad 66 7b e1 65 e3 01 9f 60 f3 76 2b eb 65 04 8e b8 3c e5 c1 6f 95 cd f1 84 83 53 87 7f 34 71 89 32 06 a4 da 04 9f 2c d5 d4 44 1c 17 8b 70 4b c3 fa 12 36 65 fa fa 3b 5c 47 71 b8 1d 0c c4 ef 15 73 cf 0b bd 54 58 81 08 9f a7 74 16 7d c9 16 b5 5a e8 4f 4c 39 68 11 11 56 f0 83 d1 2b c9 c5 d5 84 ec f7 0a c2 78 f1 4a 07 ad 74 68 57 d3 06 38 33 51 15 7a 24 8f 03 64 42 51 0b c9 76 d9 5f 14 c5 3b
                                                                                                                                                                                                                                Data Ascii: ]M?Yu&wZLD{$bbXdi=8A #E&V,`K,EP<6W"l4)hH"f{e`v+e<oS4q2,DpK6e;\GqsTXt}ZOL9hV+xJthW83Qz$dBQv_;
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC4096INData Raw: 2d 87 70 d8 66 ab a3 8c 0c 21 ec b9 8c 04 c7 f0 aa 98 3b d7 97 88 6a 69 47 f7 ac d8 e6 08 db 58 60 f7 6d 11 78 1f ce 83 fa 4e fb 60 12 6c 13 81 83 d0 28 07 16 36 9d 29 3a 81 27 20 9e a4 17 98 67 fc 9a 9a 16 91 58 18 18 37 30 db 7c 90 a8 e9 40 9c ab a9 75 e8 48 9b fd 1d 0c c4 88 aa 8a b5 63 ca c2 a1 5f b5 45 31 48 66 ba 3b d4 f8 1c 68 6a 69 b4 c5 97 4c 29 6e dc 56 45 d8 b8 c4 d7 86 f6 fb 1a 3f f0 e6 bd 62 c0 b9 32 3b 4a 1d c4 1b 0e d8 5f ff 01 98 85 40 2c 59 43 3d 6c c0 b6 6e 80 ed 35 bd 7a 00 6c 17 fa e0 3f 80 be 85 82 be 2d 11 72 0b 40 6f d5 84 de ca 87 de 05 67 11 20 4a 29 e3 9c 39 ad b4 25 17 17 c3 28 18 5c 6b 20 a2 3b 22 6e 86 8f 2e 20 d7 85 0a 2b c4 15 12 99 88 cb 84 48 b5 46 34 c7 94 48 b7 72 2e 90 1e 62 dd 83 59 a4 81 fc dd 8e 08 b9 15 2f 2b 3f 57
                                                                                                                                                                                                                                Data Ascii: -pf!;jiGX`mxN`l(6):' gX70|@uHc_E1Hf;hjiL)nVE?b2;J_@,YC=ln5zl?-r@og J)9%(\k ;"n. +HF4Hr.bY/+?W
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC4096INData Raw: ff 79 b1 51 c7 4a e7 5b 15 d0 c5 16 60 12 5d 6d f0 2f 54 9d ad ed 8d b0 e0 5f d6 f0 e4 62 39 78 49 c4 56 f0 83 7c fb 2e 43 74 98 af 8b df 02 44 13 0d e6 a2 38 b6 62 6a 5e 44 9a 37 42 78 54 ad 90 2e 15 1b f6 54 33 58 3e a7 39 ff 84 92 0d f7 73 62 6d d2 e3 d4 1f 87 47 6a 86 40 1d 48 e7 c0 96 27 65 6e 05 50 da 35 04 a9 6f 72 22 fc 07 75 c4 0d 58 33 d3 3d 1f f8 52 45 dc d9 e6 f0 3c 45 6c 8b 1d 03 2b 91 36 a7 8b 99 4c e7 d1 70 10 3d 16 0b 1a 8f 05 3d 0f 75 de 64 55 f6 36 5b 65 c4 39 06 d7 d9 72 29 f3 40 98 63 47 c3 c4 5e ac e8 63 3a 38 89 06 7e b3 49 17 38 46 90 7f fd 92 90 cd 0f bc 08 71 f0 e7 d1 28 f0 a6 6b d9 ca a8 6a a2 c0 b8 30 d6 e5 94 b1 2c d1 01 21 b1 65 b3 27 f3 53 a5 56 8f 06 44 db 7e a4 e3 c8 44 71 ed 50 f4 a5 55 80 7a ae b0 49 c0 e7 03 87 3f 99 8e
                                                                                                                                                                                                                                Data Ascii: yQJ[`]m/T_b9xIV|.CtD8bj^D7BxT.T3X>9sbmGj@H'enP5or"uX3=RE<El+6Lp==udU6[e9r)@cG^c:8~I8Fq(kj0,!e'SVD~DqPUzI?
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC4096INData Raw: 63 4a e5 2a b2 eb 03 e9 d0 fc 8c 6b f6 9d 0a d4 13 fc 4e c2 35 a5 73 e3 08 08 3a 6e 4b 60 b2 c3 05 26 e7 d9 ab 3c 61 8b 21 2a c1 c1 66 55 2e 28 95 ab 82 48 c8 5c ea a0 40 72 29 1e 4e da c6 5f 27 41 1d b8 c6 54 ca 36 aa 91 2f be 37 05 12 d7 9a 4a 14 95 8b 37 4a d4 b2 29 39 b9 f7 17 ec c2 2e 9e e6 49 d8 20 8d f0 ee 61 bd fa 39 7f 7f 54 71 2d 5c 94 9a 7f 21 cf ad fb e8 58 92 e9 83 8e 35 75 fa 8e d7 c5 d9 0d 2b b8 42 19 bf d1 cf 13 fc 34 f3 89 27 ed 10 3e 44 9c 43 d2 69 54 f4 a1 ce b8 d3 08 04 c1 89 42 d4 f0 b5 fe b8 e5 d0 ca 1a 6f 2f 27 05 30 b2 21 04 a6 e7 79 6c d3 fe 78 b6 01 0a 7f d3 05 3f 6b cc 04 66 3f ce 9c d5 58 e6 5b cf 21 52 83 b1 1a ab a3 68 5a c6 61 2b 21 1f 0d 64 80 18 22 34 9c 5e 98 39 c3 ad cc b0 c8 aa 12 9d 91 3b 02 31 e9 89 7a 38 ad 4a 6a ba
                                                                                                                                                                                                                                Data Ascii: cJ*kN5s:nK`&<a!*fU.(H\@r)N_'AT6/7J7J)9.I a9Tq-\!X5u+B4'>DCiTBo/'0!ylx?kf?X[!RhZa+!d"4^9;1z8Jj
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC4096INData Raw: 36 cb e4 05 ab df 9c 8f 26 1b c6 85 f1 07 15 b5 15 d6 40 82 f0 19 d9 ee 9d 7c 02 cb 8c d5 20 ca 1f d3 8e af a9 1d 3b 1e 58 dd 42 b5 50 b8 e3 a9 b6 b9 0b ad 59 b0 9a 55 6b 28 22 77 ba 02 81 46 f6 5f 66 3a 14 e4 84 2e af 23 6f 42 77 67 3d 71 62 91 a7 f2 8b f8 0e 7e 6b 74 55 c3 c7 d1 d4 b4 ee cb 4c c2 59 20 ae 5c 57 81 de bb c8 db 79 9d 0d a0 70 d9 d9 d9 29 f4 2e 9d ca cf f4 54 33 80 8c 39 60 73 84 47 d3 63 48 4e 9b 44 d3 f7 5e 9e f6 75 9e fe 41 8a 70 84 61 eb 4b 16 a0 11 3b 79 5b 21 df e6 59 02 68 9f e9 b9 57 e7 86 2a ba 9e e5 7a ea 95 a4 b1 31 c9 95 fd 18 74 d7 a4 0a e8 1f b2 0d b0 53 40 10 76 7d f0 94 59 44 cf 26 34 c4 ee a3 39 8a 79 3c 72 df 1c 4f 36 be d9 c1 bd 80 9b 6d 27 4f 70 82 ed fc 35 db f1 c6 bd 1f a2 e1 60 b8 e7 41 70 32 aa 8b 11 50 1b ea bf 9c
                                                                                                                                                                                                                                Data Ascii: 6&@| ;XBPYUk("wF_f:.#oBwg=qb~ktULY \Wyp).T39`sGcHND^uApaK;y[!YhW*z1tS@v}YD&49y<rO6m'Op5`Ap2P
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC4096INData Raw: e2 23 84 18 15 1d 91 be 0f 19 53 e7 fd bf b1 1b 11 f1 1e d1 b3 c1 83 3a a6 4b 96 3f cb b3 53 da c0 9d d8 3d 94 15 ac 20 2d 3f fc 8a 0b 0e 8e a1 0b 33 6f d4 23 8c 7a 0f d7 35 e7 94 d8 2f f1 fd 21 de 07 e1 83 b6 5d c1 35 0b 38 ae 97 d9 c8 9c 9c 46 e0 b4 a4 23 90 d5 af ec 9a b5 b7 5e 8f 4d 1e 9c 78 7c 43 67 2b fc 2a bf 48 b2 c8 79 d9 c0 1c 42 b6 3e 67 03 92 fa 03 4b a6 6e 6e 81 ef 58 ff f1 86 58 0a 88 02 8c e1 ee 3b 8d fe 65 50 83 55 4a d4 31 55 07 57 8b 93 7c 0e 6e 9a 7f 34 5f 0c 52 22 7a 71 95 17 93 ae 93 4d b1 30 eb ce d0 b7 54 e6 e6 ea 58 1c ac 23 76 d3 f8 9b f4 2d fd bb 0e 76 3b d1 6d 1b 99 0a 03 0c c2 03 be ef 62 08 66 dd 14 b3 be 6e b3 a1 26 24 90 46 e7 58 8f 1d 87 b1 d8 82 68 d2 49 8b 1e 60 73 84 4e da 3a e4 3a 0f 92 f9 29 51 01 9b 62 d5 a1 e1 69 5d
                                                                                                                                                                                                                                Data Ascii: #S:K?S= -?3o#z5/!]58F#^Mx|Cg+*HyB>gKnnXX;ePUJ1UW|n4_R"zqM0TX#v-v;mbfn&$FXhI`sN::)Qbi]
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC4096INData Raw: 0e 2a 1f a0 21 e0 0c 4d c5 8d f7 45 18 b3 0f 6a 58 ea ab c3 e6 ba 32 55 97 98 c7 31 70 1a 37 db 2d 31 0b bd 46 06 4f 62 58 c1 7e ee 96 8f dc f7 f2 cd a6 5e 65 d2 2b b4 9a c6 fb 96 26 17 ba c9 b7 77 7f 63 45 45 5d 91 ae 23 6a d6 51 0e 1a f3 a8 ea c4 27 b3 af ba bf 72 14 77 62 be d6 2a c6 2c b9 ea 98 fd 8c ac 12 d8 57 d7 5e e1 fa 1a cb 6b 37 3b 1e 4f e5 2f 90 d0 14 d6 c9 f6 36 4c 62 8b 60 cd d1 8d 10 8c 80 d6 74 d3 49 8a 01 3e a5 4d 37 37 69 69 d8 d4 9b 1b 6a 20 b5 03 36 f5 9a 42 8e 83 44 63 d8 f3 21 64 5b 11 50 f7 c7 ab 48 05 fb 43 cb 4e a3 a3 02 de d8 c7 e1 92 e8 ea 72 ff 54 17 b2 24 f2 ca 6d a7 11 3a 5a 1e 8f 57 47 e7 c7 bc fe e5 ef da 25 a5 ed 43 b9 61 e4 11 5c b7 86 31 4a 4b 97 3b 85 84 61 44 0b c3 ff 39 5f 75 4d 77 1c 84 c9 8c 15 42 68 56 f1 8a 9a a4
                                                                                                                                                                                                                                Data Ascii: *!MEjX2U1p7-1FObX~^e+&wcEE]#jQ'rwb*,W^k7;O/6Lb`tI>M77iij 6BDc!d[PHCNrT$m:ZWG%Ca\1JK;aD9_uMwBhV


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                140192.168.2.64986813.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:20 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 477
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                x-ms-request-id: cde3aec9-601e-0084-63e5-166b3f000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115420Z-1657d5bbd48f7nlxc7n5fnfzh000000001gg00000000cfq7
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                141192.168.2.64986913.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:20 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                x-ms-request-id: 3a03d6b9-d01e-0066-52e9-16ea17000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115420Z-1657d5bbd4824mj9d6vp65b6n4000000023000000000bwqa
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                142192.168.2.64987213.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:20 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                x-ms-request-id: 46a5aa72-701e-0032-6004-17a540000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115420Z-1657d5bbd48cpbzgkvtewk0wu000000001zg00000000b955
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                143192.168.2.64987013.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:20 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 477
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                x-ms-request-id: 27cd2a1a-001e-0046-1b08-17da4b000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115420Z-1657d5bbd48p2j6x2quer0q02800000002600000000052e7
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                144192.168.2.64987113.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:20 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                x-ms-request-id: d803a4ff-401e-0083-3904-17075c000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115420Z-1657d5bbd48cpbzgkvtewk0wu0000000020000000000actf
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                145192.168.2.64987394.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:20 UTC687OUTPOST /status.php HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Origin: https://www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.aliadenibasvuranli.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
                                                                                                                                                                                                                                2024-10-06 11:54:21 UTC341INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:21 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.24
                                                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Powered-By: PleskLin
                                                                                                                                                                                                                                2024-10-06 11:54:21 UTC17INData Raw: 37 0d 0a 6f 66 66 6c 69 6e 65 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 7offline0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                146192.168.2.64987494.156.105.784436684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:21 UTC407OUTGET /process.php HTTP/1.1
                                                                                                                                                                                                                                Host: www.aliadenibasvuranli.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: PHPSESSID=4l051q00eph6g7fms7v2utcqnm
                                                                                                                                                                                                                                2024-10-06 11:54:21 UTC309INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:21 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.24
                                                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                X-Powered-By: PleskLin


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                147192.168.2.64987613.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:21 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:21 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 485
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                x-ms-request-id: 8d3bec0a-601e-0070-32fe-16a0c9000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115421Z-1657d5bbd48vhs7r2p1ky7cs5w000000025000000000eh83
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:21 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                148192.168.2.64987513.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:21 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:21 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                x-ms-request-id: b0fdb72d-401e-0015-37ce-160e8d000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115421Z-1657d5bbd48tnj6wmberkg2xy8000000023g000000002be2
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:21 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                149192.168.2.64987713.107.246.45443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-06 11:54:21 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                2024-10-06 11:54:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 11:54:21 GMT
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Content-Length: 411
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                x-ms-request-id: 8d044b15-901e-00ac-3902-17b69e000000
                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                x-azure-ref: 20241006T115421Z-1657d5bbd48f7nlxc7n5fnfzh000000001kg000000007ykk
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-06 11:54:21 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                                Start time:07:53:58
                                                                                                                                                                                                                                Start date:06/10/2024
                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                                Start time:07:54:01
                                                                                                                                                                                                                                Start date:06/10/2024
                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2240,i,3781623593528794587,10247696537060900380,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                                Start time:07:54:04
                                                                                                                                                                                                                                Start date:06/10/2024
                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.aliadenibasvuranli.com/"
                                                                                                                                                                                                                                Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:8
                                                                                                                                                                                                                                Start time:07:54:38
                                                                                                                                                                                                                                Start date:06/10/2024
                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4316 --field-trial-handle=2240,i,3781623593528794587,10247696537060900380,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                No disassembly